Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dailythanthi.com/

Overview

General Information

Sample URL:https://www.dailythanthi.com/
Analysis ID:1545543
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,9472887517325094002,12026685807522621024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dailythanthi.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dailythanthi.com/HTTP Parser: Base64 decoded: rTnVxzo6irFI2m_xyDDrQRX3WPebJoYh-lKymahP5jZfX5dcAE29OVi4oE4AQDiAW8h-PSQ5AGAaAGTIAH1-ma6gKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLg...
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: https://www.dailythanthi.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50624 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50869 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 11
Source: global trafficTCP traffic: 192.168.2.6:50184 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 107
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.0
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/mb97ro8y5m HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304004998&ns_c=UTF-8&cs_cfg=110&c7=https%3A%2F%2Fwww.dailythanthi.com%2F&c8=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/mb97ro8y5m HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-F8HYXSBKKV&gacid=255957195.1730304007&gtm=45je4as0v882418757z89191715593za200zb9191715593&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&z=671819088 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304004998&ns_c=UTF-8&cs_cfg=110&c7=https%3A%2F%2Fwww.dailythanthi.com%2F&c8=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=145239bc7a199a5896100a61730304007; XID=145239bc7a199a5896100a61730304007
Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/workers/f862fb685f90044345b5e6086f9f1b23437fa704.js HTTP/1.1Host: cdn.izooto.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /latest-inject-pukaar HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pukaarpetti.dailythanthi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js?v=1 HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/placeholder.jpg HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaarAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /styles/themepugfile.min.e7b5a118.css HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /embed.js?v=1 HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js?v=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dailythanthi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cd-top-arrow.svg HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaarAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /jsapi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1 HTTP/1.1Host: cdn.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dailythanthi.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/sidekick-open.png HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304017203&ns_c=UTF-8&cs_cfg=110&ns_if=1&c7=https%3A%2F%2Fpukaarpetti.dailythanthi.com%2Flatest-inject-pukaar&c8=...&c9=https%3A%2F%2Fwww.dailythanthi.com%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=145239bc7a199a5896100a61730304007; XID=145239bc7a199a5896100a61730304007
Source: global trafficHTTP traffic detected: GET /widgets.js?v=1 HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sdk/izooto.js HTTP/1.1Host: cdn.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1 HTTP/1.1Host: cdn.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/adsbyhocalwiretest.js HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /images/placeholder.jpg HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /embed.js?v=1 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dailythanthi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js?v=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /theme_mm/fonts/TAUN_Elango_Abirami.TTF HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pukaarpetti.dailythanthi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaarAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /images/cd-top-arrow.svg HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /settings?session_id=569e3f975c72a1add3d358bf02ab54f471f94e08 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sidekick-open.png HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-BGXX0MF1N4&gacid=255957195.1730304007&gtm=45je4as0v884737076za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=2&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1828013538 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pukaarpetti.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /scripts/adsbyhocalwiretest.js HTTP/1.1Host: pukaarpetti.dailythanthi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect; _ga_BGXX0MF1N4=GS1.1.1730304019.1.0.1730304019.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/sak/iz_setcid.html?v=1 HTTP/1.1Host: cdn.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/21952429235?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sdk/izooto.js HTTP/1.1Host: cdn.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=569e3f975c72a1add3d358bf02ab54f471f94e08 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3696834571370239&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle1_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=1&didk=3984428557&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024225&lmt=1730304024&adxs=11&adys=1433&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2097333885&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /encrypted-signals/encrypted-tag-g.js HTTP/1.1Host: invstatic101.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX0CKmXycmhgAHqoZuXSdRKRERANoqa9ypSxNL1V0JkkxpSDW_7IK_w3Bo5YdM6tGjSnJ2mN6ZitrbxDOg5TH5rBnsxJIeTFypi_F035gR4JZVt4YqPDbajh1kZS_0rcOpN5_Ec1Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzA0MDIzLDk2NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZGFpbHl0aGFudGhpLmNvbS8iLG51bGwsW1s4LCJqd1luMEFoSmJ1YyJdLFs5LCJlbi1VUyJdLFsyMCwiW251bGwsbnVsbCxbMzEwODgyNDhdLG51bGwsOV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newshub/widgets/2/v1.1.html HTTP/1.1Host: cdn.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1621088032247804&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle2_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=2&didk=1231823288&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024248&lmt=1730304024&adxs=11&adys=3118&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1661237596&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3647475443260381&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle3_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x90%7C728x90%7C970x66&ifi=3&didk=1092659778&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024252&lmt=1730304024&adxs=11&adys=4025&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=3&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=592435725&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1666461256277572&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r5_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=4&didk=557281852&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024255&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=4&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3298257505&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3641230085497717&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r6_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=5&didk=1130756514&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024258&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=5&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3056185477&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1200920642019141&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r7_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=6&didk=3086067841&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024261&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=6&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2763486862&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=525850287771416&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r8_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x100&ifi=7&didk=3816930050&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024263&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=7&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3046120294&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3761568987858532&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r9_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=8&didk=974283198&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024265&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=8&ucis=8&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3002793796&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1759320724980612&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r10_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=9&didk=2418207739&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024267&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=9&ucis=9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=453036355&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1513081831888769&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r11_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=10&didk=3220239980&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024270&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=10&ucis=a&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=249327062&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2470000439028898&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r12_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=11&didk=3115925568&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024273&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=11&ucis=b&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3833534694&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=98449852063857&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r13_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=12&didk=1524857145&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024276&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=12&ucis=c&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1174939567&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /nh/f862fb685f90044345b5e6086f9f1b23437fa704/latest.json HTTP/1.1Host: nh.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newshub/icons/2.svg HTTP/1.1Host: cdn.izooto.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IZCID=dfcd093a-6d00-4da1-80f4-9c3a87e691b1
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /syncframe?origin=publishertagids&topUrl=www.dailythanthi.com&gdpr=0&gdpr_consent= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3225159046903586&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r14_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=13&didk=341169605&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024281&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=13&ucis=d&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1702677501&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /encrypted-signals/encrypted-tag-g.js HTTP/1.1Host: invstatic101.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /newshub/widgets/2/v1.1.html HTTP/1.1Host: cdn.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IZCID=dfcd093a-6d00-4da1-80f4-9c3a87e691b1
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3696834571370239&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle1_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=1&didk=3984428557&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024225&lmt=1730304024&adxs=11&adys=1433&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2097333885&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1200920642019141&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r7_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=6&didk=3086067841&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024261&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=6&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2763486862&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1666461256277572&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r5_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=4&didk=557281852&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024255&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=4&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3298257505&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3641230085497717&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r6_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=5&didk=1130756514&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024258&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=5&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3056185477&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1621088032247804&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle2_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=2&didk=1231823288&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024248&lmt=1730304024&adxs=11&adys=3118&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1661237596&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3647475443260381&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle3_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x90%7C728x90%7C970x66&ifi=3&didk=1092659778&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024252&lmt=1730304024&adxs=11&adys=4025&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=3&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=592435725&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /newshub/icons/2.svg HTTP/1.1Host: cdn.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IZCID=dfcd093a-6d00-4da1-80f4-9c3a87e691b1
Source: global trafficHTTP traffic detected: GET /nh/f862fb685f90044345b5e6086f9f1b23437fa704/latest.json HTTP/1.1Host: nh.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IZCID=dfcd093a-6d00-4da1-80f4-9c3a87e691b1
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2308255924951232&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_STICKY_728x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=14&didk=630098555&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024286&lmt=1730304024&adxs=252&adys=800&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=e&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=760x-1&msz=760x-1&fws=512&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1178040993&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=296956768180294&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_POPUP_550x450&enc_prev_ius=%2F0%2F1&prev_iu_szs=550x450&ifi=15&didk=1900071139&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024290&lmt=1730304024&adxs=357&adys=134&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=f&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=550x-1&msz=550x-1&fws=516&ohw=550&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=458805503&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3751816256519581&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdthome%2Chsr4&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100&ifi=16&didk=198529017&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024294&lmt=1730304024&adxs=971&adys=3085&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=14&ucis=g&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=294x0&msz=294x0&fws=4&ohw=294&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3109825552&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertagids&domain=dailythanthi.com&sn=ChromeSyncframe&so=0&topUrl=www.dailythanthi.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.dailythanthi.com&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=488798705037757&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_TOP_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=17&didk=360621679&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024301&lmt=1730304024&adxs=23&adys=241&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=h&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1234x0&msz=1234x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2538352476&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2175351546072450&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r1_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=18&didk=3736646335&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024305&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=i&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3476035165&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=525850287771416&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r8_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x100&ifi=7&didk=3816930050&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024263&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=7&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3046120294&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3638155902687206&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r2_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=19&didk=3496241439&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024311&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=j&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3837269932&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=98449852063857&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r13_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=12&didk=1524857145&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024276&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=12&ucis=c&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1174939567&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2470000439028898&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r12_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=11&didk=3115925568&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024273&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=11&ucis=b&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3833534694&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1513081831888769&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r11_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=10&didk=3220239980&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024270&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=10&ucis=a&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=249327062&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1759320724980612&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r10_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=9&didk=2418207739&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024267&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=9&ucis=9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=453036355&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3761568987858532&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r9_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=8&didk=974283198&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024265&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=8&ucis=8&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3002793796&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1169438147698620&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r3_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=20&didk=3927710098&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024317&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=k&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=752936221&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2058914177882495&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r4_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x100&ifi=21&didk=4061301685&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024336&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=l&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=4087498737&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertagids&domain=dailythanthi.com&sn=ChromeSyncframe&so=0&topUrl=www.dailythanthi.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssL1xAxansuFYR9UopVcQ_PtG7byTZPsNXwVZ0wGYq-i6yNa60NGjTHhmzL28TR_r3pkmCtwTllxGVYkIN1qe_UGSbH9FfuF20y1BaFd38rGUow3-ifQ5QqRh8_Dsyeb13TZhf1x_LDasiCanPxOi9NYU3yLUOdaw-M7tuUByNrrDMIbm3jMDSd3pw4Sdap2ZWuEEv3LryzaLqC0kgUAmFCMzoYd8aQQ6nZAEgxXCrtnOwUf34CWsXxqW7RYtyoI2KqzMaEfjDvEqh8V4hCyp6QcTAVlH06zSDFOfIG16wrzE5utdy8Li1-riAMXfKnxPB3dlLTgIxkxFmPn209b1N-hiOpucXrCoTJrPz6_XLNPcVcsYKFajupWWrhpTw1ZHeBxYFDAwQuAa4jF7ZbrFBovBeOLw_P6HXqztZHrAuIDGrc1j8ZM6Ir5KEWvK1X5WsrHcIY&sai=AMfl-YR9QxzdfE3WE79HSJ9vRtLfULoAi4_jZjh3fhvf5kjAiW37r3-fVD2WU1ZkbIScERkX8Y6CQn-Sib0yHzKXEJOK-Puv4KUTYHYnftBgnRiuSQrkgGepwPw0UJVx&sig=Cg0ArKJSzNPdLiy6jHdmEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvRlI6wodzaiFA9sDh8C8_4XkkCqaCeWQRzD5xw4QWN0Cn-_6UHbO7wd7M_KV15yBOhconXrOPNF4Il7SzG9mFTc-WLnIgSpiSi4NIvOoZnIUoISRw-bg5ogKZaKKtgB_icOOY2ERoqEIYr-4ryimq4eT5zHfAj45oC8tShb83pT1K3L-b8lXrH0jPl6pAf7S2y6-mRbwR1QTcxNUdr2aN6jEObqaatueA_YGGlddQ2DPp6PVjR5Z8Mm9YH_pjb1iGy2dRgRw1n7VQSNOayamKMayodK-kJzzXnz-zyX3qH4WaTRSUsij6uNrIgTcKkIT1mBumaTevEwf7vGcQUvjWSWpE44ZPcBHJFo5V9u7VwFNnCMwg7X2-sEySrKmrjLKY1_RTd0rXBdaXrZeJahUTz8oI5S8AiCJ0_Wq9TK0LQWudIkR3gk_2W4iRdqzdlNLMQkyoC&sai=AMfl-YRUQqTl7VU4D_3Zhjfcm7q8lHfXKCUPMbUzXXNMA6m16hn86obu1RQdFugUZzeWDUik4_xOY0ozuwp7yR4OCvp6ieHC6qcCABG_HugWrZAsmzVtWnuXgrCdtIk&sig=Cg0ArKJSzEh_f91DXWwiEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuWnAf8kaVMn27S-KJlm2qKZP95uu6dqkwEcrsuY6DtuohTSLM2xwI0zDsrvVSwWNfXTmUuu3QywsrhEtMMmDXLVOXMpdjCxajA-2rQAHWt2L8FJxOhK5jmb8d54IesSmpiKuRpdr4_ooCobvaxizBM2dolnTNexlkcqla83-dpx46njty3K8YOtV9QQ7A598UhVkFs2KZTrS8V8geI2QsKWqOL69GAc93sKjE85eNQX3zS43V39lAqMkqaM7smWsdp1X4RosmUHmhoeRApzOFmOzKF8ojzKC9P_EaciTQfZK6MIwY1pLqu1ScLFQederJouGGPhxMUZpttPBSvZwxZev9ksdCSTLCYP2kU6S5MOjr6_u_pjKlDaihqUn2lgN_i8uDSDarcxLi-lULaeyDLr9-tSjT4dol29tbAT1bobPNAo7uk6a7ylLFfDhHXcsxnN9LP&sai=AMfl-YRgULFXCw9Q30CygdFPrDV_yw1UGfESbB7clvWgEKiJHwJSa2GAZt5mnOfrcForQ04vkgB-HYty3AsW0RmvsYTwPJRt6G5qG06KX1ezi9QhoweirQjnv_NKGmk&sig=Cg0ArKJSzGJUYuOrhpE5EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_id=4a695992b6131761dc1135291cf446ce
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CN-mmwIQ1dOeAhjQ17CbAjAB&v=APEucNU28hCSXkDnNjx8Mb2p12OGr-wyxQha0j6KF7FIBt0V9DCha9pwHdihIKKRCv1Pbk-ANoUYSQYagoiXyT-AuvUUt0mVM6-5cXibs3qCntXbr8RfWrI HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CN-mmwIQ1dOeAhj82bCbAjAB&v=APEucNVCr6p8wUP_i8ZeNbuGourr9nk9KeoxfP8xwWIvKQln4Dhx1-_VLUsuF04kNcioiuoC-KUUGqIee3eit_ip6qEFeXsTGAcgZd_zybtKHqrJbIVK-Fk HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3225159046903586&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r14_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=13&didk=341169605&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024281&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=13&ucis=d&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1702677501&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CJjNHBD8wMcBGNOrs50CMAE&v=APEucNXVWQkUDfVbZey_JSpVDXRj_1d5nJr5m4MKhmhs_bSwtHTpwZfAKbhQrvasJnt-sTGx4wkPBKMYtv7esNHULEmy1i9qDFWP7fzf9UWKo1Uf0yakrgk HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstOi9aD2tI2BT0314Vqs6rqRK9U7mbsOwbGxyYmaROh0cheL-SH83tMtt-tSw0auG8J64tOOAlB8suJa1Hn6KqhbnHosQleSUjLcu--dPhA08WxeFEX61M4Z71C9TC20bZ678d7QL_EofYFreqiZf_BlRiaq6rHd6ue47nzqzoNQtdIs4S_c_ZXHYrkRISHnUaCJR7pPop7ZyZ7AwEY_TM_ubZkQOpiCU0S6puMczCygqtMHXdDCHgsgXR4DS4CXQaXhGPEJtYe-xAWflaQxn6Xp9rXinAYZ6QaNTtm18-ZQuqZrAxF3FsTG7qwFS-9Y0bLP3n58n_yAvvRBRx8ztcPPo2-W8c0dlYEwBq7UCFF2-U3N_E_s2ZJ4B3iaIroUPibH2ewRdTW22zbtgovviPf4oxe3o54NqtTT5wPCc3cHejef09kO-UIZ7BykiDUyLrdqqIDKBaOeU073cxdZVB8aGMi1PpozdqfgRqUtD84eWWbfQb0zx3J-aYsup0WTahVds4pSZRPCYISFagSJonYQvJ8GunMkWN-cCCVBpum1MudKAQoCDtktCjtdY5rwyqCBbQrpdfrZMcineNUTrANHxXZlDqwbqD4fz0XyBrxaJdaaAljRCp7uN6jr_LJuKd_UmOfqQFe5OgTWU4GfMN2CLdH6dNZDOxziyd8YDYrh-Aw02CCQMB4wlaBsk9zmLaGRH0vzrKPnWCbqycdLZs3XdEKf_dBWHzu3d469QF4QoFLVCsdr8hG3fBLwPCQ7Um3PdfZ33PrPdI4d2ABVmimywvqqVouuQ4L_YD2Ze2F2p-k8_HwB7zcGCD9kSjg0rEoN2odW3n_6Jp7Vj5ppE1BrLxzDqe_3NtWKa7XX3LfjHXv26uPKAlyZQyjrLZk6IkJ8Iv-l6MUcA-zQffGp4HLZc6mCcicb0GOy9lOrj-Zer0O1sTtsWx4jOgh8hgayKm6G-SnS4nz7oABRhiWk9fW45H1jq-eYyJpkWXvyF7cx2U4NH3H_t5gitn1rZDlLdW-WpRoz0AkpBa1Du8dsTaFVSwSHXhQiRKY1GrmxXFIoABitgg6m9MyNUymYvbnKKyteWzeuEFTnvK7OcUWypn03t9BTpRQs0yIl9LT-9ssL1uLhNeauGhmKbLRr2anHtgvr7cSCI9QjnK-vFgzLMypxlJBOXcY5iDwKNHGyVmpainFabY7C5GGqnQTNytVKPMANVLoUtSegJNtro7FR5tyACNtasd46OXYnRk7mjB6CUcnGtliJm2RPDCSr7-wKFxEK5xo6c2hKESrK7m_5Na1T-jf_I7MjnllYaUEmqVNInrN1SmBdzNKGvGPGIfgjH4WRdC2tbg_R1cSQx6XWcjx9j6QlMuh4IKfEDUARMpKGpOUhQhuRiNx6-ZhAEcM3hhVtMwJNnQM7rjq1M-xCRo_jQA7XyAQpB4iV4l7OHYs1uGYzIwyyBm6xOwFGeB5xcslJTO8_wpuZPtklVxJFJv8cbpEaV7OyhI33sjdAyZAol51LATZ74fPmofYHzgw8BXCRXhtTMh_ziGPYCO6f1TCJXjFmHK27v63HJksB-vsuNRcjh7s4p4hdOnUbbVAeS1jlCh_UXvOk3BFx-5q6z_toQ_Q&sai=AMfl-YRC-iCMnBk7MKgN3Ofm054OZBr537s9NEFYD38VrDkEtjXcyBQd6zyCeuGY5SaAxJTLmb_jOHwEYcYAO_ZEYDOGDc2-4qwK-FVhGksd-GOBS4XjJ9nlSJYOL3I6K6mQbxSkXcl585ZPaZFXVIMaPvjsdbQI_7CrcZ1hPUuZ1BPiy9wc4XGAfWidJjL3Kpi9DFytRTaI3IxNAKaOmNLXjXRCGITkHPFkB-0dkU38gYpWCEfRCqlZpzZzzAMHnGDiMUFmA4p_qN53v2FjPTFGl-onGkCMV30sNMsiJkO5yX3VUfiyBssEIbZT_snBJ_i-trnW2BhcbUe-0-7rvKENkSBy2bl8SKtOmWT-vf8TEUslcEM0go0NZveZ03sBK_HBtXtlwhTFwaD_JdEbN4PASzdYEa5KYfGICWgvByZ8&sig=Cg0ArKJSzMt2aGR86z9uEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uZm0uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241024.06485&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, not-navigation-source, event-sourceReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3751816256519581&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdthome%2Chsr4&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100&ifi=16&didk=198529017&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024294&lmt=1730304024&adxs=971&adys=3085&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=14&ucis=g&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=294x0&msz=294x0&fws=4&ohw=294&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3109825552&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /simgad/3729759127800498519 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=296956768180294&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_POPUP_550x450&enc_prev_ius=%2F0%2F1&prev_iu_szs=550x450&ifi=15&didk=1900071139&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024290&lmt=1730304024&adxs=357&adys=134&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=f&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=550x-1&msz=550x-1&fws=516&ohw=550&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=458805503&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CN-mmwIQ1dOeAhjq6ambAjAB&v=APEucNU6Pj7U0H529XmMm4EsOKQwxuRww8wXNPAQHIOgQA2mpeeHKN97s1oipsUTpxx2velnppNzJGHPzXdjIOy3eRRWP_b5QDg8d4yJvsng8V31WOhqbqM HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ3anHCY04VWWal3n-UrkS4MOWLwMaGgkB0GRDLvnMgyamcXuI_uRKl93vDqi2_KyXYeVP9cINvtC8xb5GSt9O1Ig_Hmw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXuL7B5_mH54fXm6FxIV_cCBY6moljwn0VCn9ggSV-mPbW5GMfrIS4XCnNQwZn-25wLoLactrlkEYJ_ETtv-hkLcbC9mmhsmAUMWD0pdRnKI3ij8dl5rvyR9kg8sZj_5KHzTBcYQA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzA0MDI2LDM2NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhaWx5dGhhbnRoaS5jb20vIixudWxsLFtbOCwiandZbjBBaEpidWMiXSxbOSwiZW4tVVMiXSxbMjAsIltudWxsLG51bGwsWzMxMDg4MjQ4XSxudWxsLDldIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTsDYevLO_06YHMsKn140DpHuMMmGFLtn3UJBjgf6iFgwhDrspuBy1oSizE4nJS3neOMflAQNSBDdDSXb7N4nIXRanscg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstOi9aD2tI2BT0314Vqs6rqRK9U7mbsOwbGxyYmaROh0cheL-SH83tMtt-tSw0auG8J64tOOAlB8suJa1Hn6KqhbnHosQleSUjLcu--dPhA08WxeFEX61M4Z71C9TC20bZ678d7QL_EofYFreqiZf_BlRiaq6rHd6ue47nzqzoNQtdIs4S_c_ZXHYrkRISHnUaCJR7pPop7ZyZ7AwEY_TM_ubZkQOpiCU0S6puMczCygqtMHXdDCHgsgXR4DS4CXQaXhGPEJtYe-xAWflaQxn6Xp9rXinAYZ6QaNTtm18-ZQuqZrAxF3FsTG7qwFS-9Y0bLP3n58n_yAvvRBRx8ztcPPo2-W8c0dlYEwBq7UCFF2-U3N_E_s2ZJ4B3iaIroUPibH2ewRdTW22zbtgovviPf4oxe3o54NqtTT5wPCc3cHejef09kO-UIZ7BykiDUyLrdqqIDKBaOeU073cxdZVB8aGMi1PpozdqfgRqUtD84eWWbfQb0zx3J-aYsup0WTahVds4pSZRPCYISFagSJonYQvJ8GunMkWN-cCCVBpum1MudKAQoCDtktCjtdY5rwyqCBbQrpdfrZMcineNUTrANHxXZlDqwbqD4fz0XyBrxaJdaaAljRCp7uN6jr_LJuKd_UmOfqQFe5OgTWU4GfMN2CLdH6dNZDOxziyd8YDYrh-Aw02CCQMB4wlaBsk9zmLaGRH0vzrKPnWCbqycdLZs3XdEKf_dBWHzu3d469QF4QoFLVCsdr8hG3fBLwPCQ7Um3PdfZ33PrPdI4d2ABVmimywvqqVouuQ4L_YD2Ze2F2p-k8_HwB7zcGCD9kSjg0rEoN2odW3n_6Jp7Vj5ppE1BrLxzDqe_3NtWKa7XX3LfjHXv26uPKAlyZQyjrLZk6IkJ8Iv-l6MUcA-zQffGp4HLZc6mCcicb0GOy9lOrj-Zer0O1sTtsWx4jOgh8hgayKm6G-SnS4nz7oABRhiWk9fW45H1jq-eYyJpkWXvyF7cx2U4NH3H_t5gitn1rZDlLdW-WpRoz0AkpBa1Du8dsTaFVSwSHXhQiRKY1GrmxXFIoABitgg6m9MyNUymYvbnKKyteWzeuEFTnvK7OcUWypn03t9BTpRQs0yIl9LT-9ssL1uLhNeauGhmKbLRr2anHtgvr7cSCI9QjnK-vFgzLMypxlJBOXcY5iDwKNHGyVmpainFabY7C5GGqnQTNytVKPMANVLoUtSegJNtro7FR5tyACNtasd46OXYnRk7mjB6CUcnGtliJm2RPDCSr7-wKFxEK5xo6c2hKESrK7m_5Na1T-jf_I7MjnllYaUEmqVNInrN1SmBdzNKGvGPGIfgjH4WRdC2tbg_R1cSQx6XWcjx9j6QlMuh4IKfEDUARMpKGpOUhQhuRiNx6-ZhAEcM3hhVtMwJNnQM7rjq1M-xCRo_jQA7XyAQpB4iV4l7OHYs1uGYzIwyyBm6xOwFGeB5xcslJTO8_wpuZPtklVxJFJv8cbpEaV7OyhI33sjdAyZAol51LATZ74fPmofYHzgw8BXCRXhtTMh_ziGPYCO6f1TCJXjFmHK27v63HJksB-vsuNRcjh7s4p4hdOnUbbVAeS1jlCh_UXvOk3BFx-5q6z_toQ_Q&sai=AMfl-YRC-iCMnBk7MKgN3Ofm054OZBr537s9NEFYD38VrDkEtjXcyBQd6zyCeuGY5SaAxJTLmb_jOHwEYcYAO_ZEYDOGDc2-4qwK-FVhGksd-GOBS4XjJ9nlSJYOL3I6K6mQbxSkXcl585ZPaZFXVIMaPvjsdbQI_7CrcZ1hPUuZ1BPiy9wc4XGAfWidJjL3Kpi9DFytRTaI3IxNAKaOmNLXjXRCGITkHPFkB-0dkU38gYpWCEfRCqlZpzZzzAMHnGDiMUFmA4p_qN53v2FjPTFGl-onGkCMV30sNMsiJkO5yX3VUfiyBssEIbZT_snBJ_i-trnW2BhcbUe-0-7rvKENkSBy2bl8SKtOmWT-vf8TEUslcEM0go0NZveZ03sBK_HBtXtlwhTFwaD_JdEbN4PASzdYEa5KYfGICWgvByZ8&sig=Cg0ArKJSzMt2aGR86z9uEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uZm0uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1980&vt=11&dtpt=1977&dett=2&cstd=0&cisv=r20241024.06485&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-D
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS71sf3HLukT6I6LeKmwKBxJgI9Gg6RdoApge0AalcSmsfwboQZa4Ex41_Ow_BzOQoFUExaJwmb9_4QXTe6ZYA79SdkQw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEOQPBHNrNSelfxRPOfqmdBc&google_cver=1&google_push=AXcoOmQwteyXLZ0DgaIudYSMPlQ1P3lsUWAKklufsAbY_i95xo7KJ2US6zgivcyfyDW3Z4l-nGdjsz8tEzpY1MfVT2A1SnSE_YSpfCQ HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_push=AXcoOmSf1Fqf_Y0jIz8w9Xdfb8NN7Ru8iiJ7EBymlTS2zbNSNIe3J8p_9MBRJwsLZtEI51qV96JiTvn4qr-uwKyMjcBgz1FH1GB8m4A HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEOQPBHNrNSelfxRPOfqmdBc&google_cver=1&google_push=AXcoOmSRQ-zR5HdaE2llYFc7XrhZZkJcS4-4VHPEcuc8gTPl1qdPWNQc64CpW8wmfjYxR7gl9n0IDkdaY1SRzt4FbxbwtONCanY HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSiKzqVssHaGR3jF4Yu6shXkRoTfEBy7erQEpvsWaW2kEVGYFb8dmbUlByteKJr1ccbO5mSlh4dJA2GwSkZyFarFQVWA51W4Ww&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSs4vDYxZBuCcXrskuVTYSp7pdfwSs95oiwaZgUEH9P64tSaXuzxDJzdhLThtkT5LtyLqQjYoOv1TFj9ear6ZkB0pSODXQFwz4&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREHJSP5ooGoLzxKXrae_wpd_uTZ1Vo4KHfoTSPOs2C7ItSAQyhtI8FFLurDsPXhz6W2upRIdPcnSbML5vgIX2vcfxHvezsf9w HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13IKrEz8OTblQSiO42Fe60fasfy4HTws3LmCW2pUgh_H8GhLV_64bx0z1FnX5_sL7zffia54 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13KX2cVvFKdvVGA-cZlHUx0hy6UEjiNTBaNt0hkj3JSb6fS3hI12suyVyfAqHJw64EkRPRs_UsY HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESEKsVUqYD3huOy0BZv-oWCuI&google_cver=1&google_push=AXcoOmSBbF5fF7IMu2HiU-evkjsn-_PvsIzo-c0wAsac4JftpwXUpzdOKmA4do8YvYUZJ3cSIDdLT47asQ8aqkZQDt4gppyGqxvajww HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEKBHLMHlgbvRr1RRoEatFEM&google_cver=1&google_push=AXcoOmRRllPNbA_6PMoTiTHFqcms6OXMOm7arb3b_t6zi16ALkAcbwaIdLLnJKyu7mmq6L8s03gIRCvACTqTLn3JbKTk78l-gt2sPA HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_push=AXcoOmRSTeRFp6WCRMNZ9PwvOxz63RghFZiF7HeTjM7-N4ughGfi0rZ7_H8fEeDFe7y868Q_KL5UtQmbm6lH7znXwDTw_2AMT_e4Cy4 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmTsuxu6aT_8YSEY_5F87o0YyGPykiFzVQmo_PUSLbKZJmKx9001zRZprj9XB0UKi1t2aT15SWqmTqh2zDPewir8YAXt462HOqE HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQSg1IL5IAXPEfTnkQvYDVbl249KsrPvcfO7zVUL-Cu1dn9w_3hjfgJg51wroJ9t7IFSE9UEqqYPqLZwMugO6RS7Y-AJRoroT0 HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmSL8oe0YB-EFDjN5g2gJa9Bkx16-tt-WvKpSx-N5J5_l0cJhYFVAHPDsLf7KuHmVwKQk3-onll4vx_-ODd-F-rPFV4fwcn38bc HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFPj3CxCUgASAelXRFQ2xSw&google_cver=1&google_push=AXcoOmR8AMnPeC8aYhrWixcY5D_3lYrBPKaiz6pjD4WuT_OW16--kY_4nPkXOHG9h2p6ENpe8-GLuu8JbnF8Po354EBxDL3vBsjqKdI HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mox/mwayss_invocation.min.js?pzoneid=2325&height=405&width=720&tld=dailythanthi.com&ctype=div HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESENMG31PBeTW9fOEeAAIarNo&google_cver=1&google_push=AXcoOmTjHHN-dTDgljKE_k07GURwXmsHm2JFzXT0sWJ5wdf_wooCONIIr14xyniD_XQKnrV4GdHH-63RRlZiOUnmxlHfYn-ngVejQH23iQ HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEIQBwqCqEN-n5kpycLAAyjc&google_cver=1&google_push=AXcoOmRN5j6hgbtMXeUrU_4Q9DQgceX_qidYTlvRSj725BZEEdcgZpQv5lopzSRiexmk0jEgcxHfQBm3HbnyLhlKPkUGt-oAg5amOWU HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_push=AXcoOmSbxSu2oAZ-KHQ0QYeQ0oRaVoxZxgzwhlu7leDaJpmMQk9YAxNI_jyU1-m2422t7BCvpwWZ6ZjyDDuM3sbzenO5Xj5_NzJ2480 HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_push=AXcoOmQITT1Da9Vr1Jr7PE04d5Au0eAycEl_2kQKa7V9RfNcAp0SgbrnRfwYSgqsY48cniROTgPbmwTQU-w7p_JWGyH8_5HFqUKayw HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /impression?at=rvdqez43799&cid=11534921&ra=%22+cache_buster+%22&tz=%22+user_tz+ HTTP/1.1Host: app.leadsrx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESENMfRxtiE-Yhk-eIYc1DUEw&google_cver=1&google_push=AXcoOmQ7QKfUpEbsJ-3uYRk6G-TmCBD--Dr-gcxr_awI0SqzsCnsBKrg_kFTf5CwH-LH6bZflN38FtrmMIMiFZkl6kAgZ8qK6DE HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmQEV4qvGLsUzTZZ8xqoAHyIwrjlu5LMgMomX2cGWodsYAK170oj8XMjAspWoPK5HE5nxvWZQjRN16CY8aQe6w8BzeJ13u7mr4yU HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuLuqIQCF9GJ5wWOdnP9uuIou-Gt-UV0zndWZVh_CnVSwpM1ypq4sMuyFutNo-nYLQpnMw3v6S91brg10eS5xfdyXT0APHNCvI3795yNgAyswxUKFBvVIyZo1MaJw1IkxqLunBQFMxw0BFDvZnSEviZ4ZEXl6NJ_fuDQ7BfAFiHcIV8T5fl58-fC1UxZI-S0xIor4HB5u_pUYBI8Wt_LFG-FVaWT3cjLvEnTCBqNO-DRa_MmUJpXtTE56fXXjiOEGoa10bJ26xH8RJiPQgHHkjt4ynpSVRUIFpgocLR5M2bMV3ONOy9G4mJ0oQbL2Y4iKBSSOTbzDtdjiCfGG2pwbOEX8YAPAqhu15bSIY5S7FuvNmY1Ggf8YFD72-Wbz-khNU2oY402wQfUpyw4v6L3-mBIjKS0qsKqg-xtD5guO6mstd9ls37xG2r-JpL-eeG9FIuxWRLJdjHvmjze99ldKmYb5Z8hwshp7eeqfujNmRZsDHrlvo6EZRRoUIxX0vvZ9IvOLBJC1_OQqLSx5Rogcg6NknHU6phO4li-iiH0jG8P6KmO1_xuSBNTj1fcfnzi67mpBQm35Kxw-_jsKGW7zpZMz8F2f8CbffUdQEIdNG27ISLqIpKi8Sp8EnfmU9iJLLSB2FQ5Dv4fQwrMLrXPAt7CHxb0NWwaaIVMT19xXQwrVxXCudkIiRdp2_d49337xC7O6jQ_gq-7xdqwHKJvEJZ9FLJgrvo3WRQUNR1ArMkUJ6x5dD-ZV4QICLBv0OsMHTa8a09MAix9OG9aKXLA7-Z0RhAPnmQMz_A_2bt6J5UD4KzpHCZ33epcvLldiZF_TghMj-8hgmB5aAFgbvkBgE5AMKBiM4-EmwnBWwm9UgVmm707PUzBCm934J-O226mMHRcGSLFtuO0OcBWYAIbG8o6arMn6GB_GHmbSKB9XFKF2oEHervh47PGCPD6PK-K-wPOP66mE5I9buEG3QmAX7xWchXTeBSJRpUbnZpMjqww518Va2g4KVE2XkSSO6sWQE1aksPOKEIFACHnBdBQUMvaUMBScym9gR2xVR4y9ee_JWEwA45mc5OhoQgGi0kmTqpZQKKNKju5K0q_FRVq3nnSsEzjFS3o9Y7-gda3Ej93ynvATPqh_f9yRd8KtXfNL-Jd45pALLfHhf-qYdMjQnyFQmPFVFgRWtyRGEJo05fk8_Iq45ivWk5OSbTdhWJANmEEw_sdDxeq6o5q_I9x4NA0RCZ9SmxcxNk_O4vjDkqoj9afZyuIhFBZw677LkZtFDfZpn3GyPOV5LfbcbP8oggyIFhXt8jLX9PGO4K881YtRG0cP6W_mhV1EdGs0tUt1--hMiiDmCZJUdtHIqgloppWsK_GlSQB09tXH3_IS-lam9lIezo2ZR7ky3csVGgNovetCPSeqR5258eUTjifRgyTntoLH-afWxHf6IxIt2HdRgE-QmPIbqwA8MnwA89gh0mAgX_878CpLUoe76wdb7G68RVcI6mwIEUo9yr6HrV38JmCJWndtLVgrSUYJQUc-TG3Vx9y-45hdkxdDrULWHgkK_oZS2MCNhBp4RkRtNz0_X7L3KgYKiL6PR-5rC5nQPB5Yx4EAt9aLl4pdE4oSg57FpY&sai=AMfl-YT2zcaF2CK2xcXoYTceisxA81MVdzeadkBmIv_cNUAWfwLSkqSRBKALo_MlKOM_mIW-I4kDJREiftrQV1E2p6zM_KAHTXbCv5IHBBsjeVg16aQKUIT8XTkccDc6aVkYJO_UpBU7xrVCiUbxNder_9KJnGUjHuJpaicQLvxy6HOivhtqklSP78gnM8JAoC9YWOHM6-zX0WmXpyQicu7oOIinjr2UjGwo6Qvo_V7E2b0gzjV-auHcK89yMhFRlVfuujBdEM4_sg4nmu-lsFNa1HOSYOJxqiRrFVxwnHt1rMqY73ZEzc6WVbIz6v1H-0fx3GiQ46B8UQmt1tAUq-FuXjiW5kSwCGnm9gM8Umrm5HdUaHnHrUlnTyu3HOFaIpZBWYsAK2fNYR_g1gDsYON9ZZ_D3BvsKpdubUYWZ84HocnPaR5TRXA&sig=Cg0ArKJSzC8kDqmytsrQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2535&cbvp=1&cstd=2516&cisv=r20241024.75767&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch
Source: global trafficHTTP traffic detected: GET /sadbundle/14146649593323991314/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvddgzl24uMcSGGfXurQkdP6Ez3lU5Ug5cG6IohJ4bkfNe2e0f3Fa3zhArJVBTdhqiAAS-Urg7Sex1uNIaItPkVGcwAvLSDcKI7ocWnEosRCh_KwtU637ao-tnJRCIgWTjI-4FkugJdGYg3g8U0LJAOTIgXb-l1nN8jC30pv21Wr-xelMYjm6iYV8jYtBT4UkYn_LPiDI17ofJq_34XpXVpqEnDEL-j5LUvTW2QO2xxSPkJHIrgkLAYv5p7dqB22EPN0EvkGuCiEvLUFpnu9O_yD-ys4ih0BMvElrLsU9YCmXrMgJ9YQ-9nE0PJStYQAvF6N7Iy6wVnQ8WuWHyID5rdQUprysGrwmT_kO8mnDsReGxhnis4mYtbJtSpr0rFg0Jcfp47BZXofBZq0DCkMpVwK34onX_cMHqfDK5nqs3lOtblbWQzhhnvt3E5HeN69C1bdONkuTkEZts99N57h5FnCqrfrAn8ein877ePfWf4Owe5kX14kWiWezL8XRqx4ipJJdsKTh26XBinFdU0W0PjMU8U9uHUx2l9ON5pqnZjIoUomaGwzIqbo3sA0IPSpWRzsPPFmJ44tb5yVZ-HMckAQy4sSloOckITiQ0aNDtoB5LZ7s0CQuRYu44jRPVtLWZq3XL0VJApJ4PPcxGfNGhV3ixa5nYvTDJm4wiCHi25rGXlzB2eJkP9VMj0jktVX7ubP9UodNbC3IdFEJMhmnGXPz7cLoiQlFbOmruoOgY1EiiS3_-zypUrh9LfVw9Jqhc3ytEm3_aqras059PTtuuJkEs6_L5ztggiKBUWh4PSetWHQmn1fOhUrA-qlO4LeNl2-iDSJwahlWouCDcLapM29NGS4HZYSobyW3dMrMzzFPs2AkjTsfmH6AlwhUHD20LrUdnOfjTU1q5AxIddSeUjvk6zbQjSBeSWF5FDtAvVlioOOJT_gD29VBnWO192g8Gu3q20FpwzslAX9i2lznujJUex-jvq7JCRvDvIHMbccR9P5H3S4MgrydJ2IQ6844Vx7PJZ-dZiWC6kjcmnbREVKHnimgeCItN0fa6sck_ljbNchzgHDvw4MGTI29fftCA9qT_xRrB8cUd7PBCGfSet1Ul4gcK-XqZd5xkDJITz_CYTMUUswM2mD7JOgpLITcXuq7yhuM_RvBM9Wt4QWljyB0IH7R7Xh76IKsj0C2eRMbWv7emUTyiQriBbrstPbCye7B6iQjbnJ18kkElAW2Vc7THjN0drUOFy9qLkqJ1zt2MfMN6tM9OEOoI5pZUdNuGTkZCRhOt-laFtBVVLzdvJkr-0FfQa4FBy4HDMTkfnAPcijNq5GVjR00-vipqstBcPB_jjSsya1ffNKfzNNhUnj3a5Z1wv98etF3hd1M5GREoyrymder5TOyPth67FiW9TcTSjQitQpDElNgvK8ER97LimKewD1Y0gg5qIQKEiNOBszM4fxKerWrPz1kFrwaxjLrjl4qTaRn2GOnq6YbaKTtyOXHbq1T73gP1cWDLgCiobgl-eVEncDU34hsqQ7LmVuiZVEjMrAlJQXBWeqXwuG25aME6mhH_dh0hnj1h_3pc91YaF279TuHgz9oSYlNHh2r1X17v3GOx_r3NhoxL7cpNHRWaDX5rY3RFT3g&sai=AMfl-YRDuXK1nEJdnJ7ir9KCzsF4axs_g-KyFkNvZMTJgi-eNYoOsTT8nu1tGqRJ_SuR21DbqZ3gg95FoxZmKTr9dNBN8i_JhD38G5cHxViC2uEfJCHeWoZWsPkV2e0PqV9YKJJkBhbPwA_IH4anj9Czh7iU6QY_kZIaMtVmxtgg3uhSL_Dbd9D6hNLHOTHQ_MiARFqKBvqsj4wGbVmoY7nImajGxvPSfsNps5QJVvfsylLg-KnHva7vrNSMFT1prQI9US5393ll3i_pndgOIGpY-ZIdRTS-Gyleyr7Qw7DAPV9TM2N01fNQA7QFoEa2ZrPNC-xDULbhgQIWd0HQrSbGNb1EYedDgApYjpfcP8yi5v2cDKktOcLln1e63-MH42mKVMMeAU0DBwndPL23ItxAquUJf27QjV_qjjrE5oaI_yUjOYn9gJQ&sig=Cg0ArKJSzMTdbQ6gPkjbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=803&cbvp=1&cstd=799&cisv=r20241024.92556&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-cor
Source: global trafficHTTP traffic detected: GET /sadbundle/1360717249419561606/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssKqqdcNhVIQ3IYhZfF2d3n_m_I-Y7wNv3D-tz_JYmOZclsbLFS83bA13N12eaKP-BcUm7xoxkWH6IVyMAyxTctETxLULJsxm1eIP4OzJGz_LpMRESqqX0BHajhj7PixtIFfVul_Q7Y_PM_iQHkrgFgK_6piAWLTw0etqOHckT4g-Jz-Fbo2mN5MHbBBL6qLmvSHctEe1brV0UuK8-Vdt4rsDvBXI8rBqgf7xzpT99KgPMg9jqXdX57OcM1TfCbtoqVHgFyrKz-mTSnPn8wYAyYgmDg_hz9xL97v7nvAAlubb569gkuiSnF0FRs8pmzKs0dAKBaAF3yo52z1hyiVayqIiIRvR5xjS7XrgoHaI9ybHwVANkF0ipiz4MR0omWBFgeLnV8Od0Ty377dYC9OyKK4M1J5YIPevstD_JmTNdGTNgJdVbdVLTLRv53LIanXA6Ztpz8cEVLWLezNNpac0mijY7GmyDhjXDDV2EZiBACgmuj7SmOtljaPK6kV06nf3zpwxJSDM1Z1epGl2yykIxmqPWW_B64iNMwkuqTI9OK6sYZiLQjA_Mi6phTJflHhq7wugV9OfNi6aIX_ImyPquyfqX56lLaeMfUATAvhXEZRI8MruSG95nnlOfxIHuZJG6VV4wATsssWSXVc9JaP3fuWF0tXi-euNXbjDW09kPecbMQ8cehVbtjHtY0d1Lh1jOuFAXzR2AVW6c_2ty-837OV3JLWN8Pm971Vq0Np4oYfJYT-9FuslB0TT_kNxghq2_czmLtfyS-tN1gnUIiDjntVNO3tLOdvDBR8gvnPNdP8h4LPERDHYMqo7B6qO3TFH7PXftiH3s3l2Qhzo5n-jl_ttzKwYi2_jydKTTTFSw9B0oKohltwK8Tr81QItRgVPgT_l1Ctl7FVY7pTR-OTwEv2iqG5RnOUCrV581-aFDVZ_Wbi8m927QGRt8SBzE1zVHOGl2ylJE-bMoNPh7UESMtYoYjafMOXMELp8Mzv325jPCBeKrmPB88I_wMEhfANnxcmwugwe1rIBzIh3C19Q75jeO4Hf7cn-l3L7O4-PUOt-76KWWEIJx-N1vJqdjY-7JLIarQ8rLQxYAFhaIGKfK8ZRNBeJ46UVq4BZvKfIVRKQHP1TVN_upItwdvYHXLOTK8KMY9-TVOM3I2wRJ_RpwK-fdL53bg5wgw7MCRYHxIHVSh5fufNcvKL63hD3SK5WmS00nFnN5vM2yQfkQADhsmjqkhhWyR4GkRBLUx41PsCLPUi7cj7krN0Y-nlmHKldKtokHeYzwMy5oV4Eg73-rYIyKwfMucQtcGvrmMcxlyQj4RKhh5DwppxOIua-D_YGHW32V_VhHd84C615RA0LoYc1DyF4ybpmllASYMmB9PnGf3cGD3QmEXgSzajX7l13nkvowzwagH-CNOZWVRcmO_7taKYo12HjBhEr3Or2ldl2zRnM3vFDOhsPVpspnGjMYrulKAyaNaJM1yKHSdwXVEtCcJ6uKAKMqbVCYS2rOAMmqax5ubslXhRjrqtPMI7LrygCLrMLLFMfuq2HPaIUoii8_7exCFPND74dPfkAoUIA_SBmHJwRxKnpQd_URiL-5tUJHqvhVUmPpPt5xhlWg8B_ZsIg&sai=AMfl-YTGSVpd-PRshtpKEs8ZnScLQfDQZp-aQAQUYtX-e75xefFSCY5WKSesWz8_sgYGR8Vr4R9C1vV8Vm4o3hcXKieFqRXxRI5peabJohItxyl0WQs5HJYoBpbXaQyAXA2PzLW9TQ20Zo58lWS9t_u7pJ4NemzbArLfwZ-OMR9LIfZwh8Kv_lctUBEfu8u0_13RIgCsvDwZVLZORA4mKaBYeM-dmpWSkpqhhxZMnjE4DT1BGYXvMlEgaGO-hl0iYK29P28wfeZ56NmOH_BjOD2wQC2B7RAtOur-b_jHTWx6TqovmrvAGVjHVEkAQadTO-ReEaTFKdltJnJS0qfGCHywL0ARer_JinxDH-F2hKlH_5T793X-ZmIo_5P1VoL0UnYmVUW8FFLIwv5iLGLhFz6t299j8KiNgKSEGK6ChKJich3JSsw&sig=Cg0ArKJSzF4ksw_NLOwbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2558&cbvp=1&cstd=2554&cisv=r20241024.52162&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-D
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESELE4nR9HN-fUfdnRclihEAo&google_cver=1&google_push=AXcoOmSEnEfYG-rd8d9ukLRTvZNxkX9aWFqSzbWztfU_gOrCmB7DF23POqkBEQLghk1Zu0oa8bB4tIKxJsFQiDLVBPJsbJf7Tw HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEN_Ac5DOaJ6PfzDOqu6S5AI&google_cver=1&google_push=AXcoOmSt_iZtC0tXyab79gYx91bzTiKkOtf9UjYgt17PfdbBlGsNRkNi765-Ui8CQFJABdMM7jtvWmHLKxrWcdNtbvgF7r7khe0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmT1PF17NyQYoAYsovFj9zH7AYzd49ArxnhjmUH164J_8rZMxg6QYM2eEbi10hnSV8pe4xFOs863lGfTtLC-8ERE_4oYh6w HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CI_bi-MCEIi_pesCGNvt-dIBMAE&v=APEucNUg0e6RBlE2FYxN3T_7QX8Uj6mvtzozpqpgYj74BFXTlBBXc9bR8ZBX3UF2Zne77OyxBTT2Eobvc_9aNXuvfib-5Xc6VJ1IA1m2WsC9caYUhVebASo HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /879366/html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CN-mmwIQ1dOeAhixop2bAjAB&v=APEucNXumCVTqfS1jzxW2-mOcO7yvbEd7fnfATgS4Q3CT0RHpBQVoF2uKvkwF7KKHZiTMqlSDvwmMCAwC4ElcQ1z72A9Z2kZFUz66fIXm9juATRPQGU2yaU HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRfRhcY5X3aWWwBBjA8hXZ8UW8SbDP5t5v7JKwMVdY2glvz52WSWjIxmsyL-0MQBgB_CVU2upIYyrZxzIETXPAEl40vxg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQMDcBftXViFawey4qepMcfInfCH_6mFvoKrb2fzgW880UHw_HOdx2_E4GWOonkFs-Kw4utUraec1_hjcsGb8T6U3FXBA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_push=AXcoOmRSTeRFp6WCRMNZ9PwvOxz63RghFZiF7HeTjM7-N4ughGfi0rZ7_H8fEeDFe7y868Q_KL5UtQmbm6lH7znXwDTw_2AMT_e4Cy4&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=PJGum_KXr3r7s6200BGL
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQ49dx2qhmijizTXXUdMG7kBQ-AhRhen_OIqbhfN6wEORLqxu8EEPYYN8JqcJJnCuy4m1006Y9C0QT1BVDJfrXLHGX6tyM HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQYjF0xq38qMpmfbTKCLqJao07drvf-LNLB_2wohjPcE4rQYwbMlXuX7jKyG9KI1yA1vGZOeR9BQkc0MWP5dlgq5Pyabz7U HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=CAESEELZX2k5I1DeFCvDefCotMc&google_cver=1&google_push=AXcoOmQsRS8h3f1V7wAsMV4jGP7lEFpvRAkzkjAB3I_wJ2kdLOQEbmVn3_awjVkb99roULW4c9dVgAvi50xgxcoaghFZQ3hfvZp6 HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEIQBwqCqEN-n5kpycLAAyjc&google_cver=1&google_push=AXcoOmTJ7aOWaFBQ-1D7L0MsE7qyNz8nj91qe6t_Q4JPby72QAjCSRGnVuFU3l2MFMENXhuTHFcMV979YI0anSxrbkCwps734g-8 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmQhq_M-CpnilCx6pDfSIUZzG1hJyBjLcF_ZCXBB7DuUBbJaPyVqOb9fxcxHaffa5Z_l8YJyyS8oA-XGTFH18kqgh0ND-M8 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEKBHLMHlgbvRr1RRoEatFEM&google_cver=1&google_push=AXcoOmQvPCcSxxhFcvEegwoi8RT3mylLLWUhYH8br65NIXhXziU2DC1ZvBUX1mtO2GPmKaBeFcqG9cPVowC9jFrWI5tgT0utJMun HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/10296931634979519860/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&redir=1&google_gid=CAESEKBHLMHlgbvRr1RRoEatFEM&google_cver=1&google_push=AXcoOmRAVC9VRCUmhnjAJ66rVDmIlk9z-gNdDNEKa_7F-K4Y-cLcTJVMH_0kiIiTMBc-SsBWEXqls9cesSxWUlAQOkesgfop_qfQ HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstbj3L96FIyVnNpw3to8Yh2Nnp0IXqLp9ORgoYniCFKYhdOQa7E2Ov7yg5W-DejOHKwgAYCjxgaAwaNdJk8uDqTNibUub2sMYLyd6XE_EDQoJLTI17XLW9SNwXBNt_6IrpkoEGv8knsj3dh9ESWzsrtQ_pNs2YmTpqq_D_iEuoem2wLIjDvNhBIMuL_-MhPi95I_g8MrzFViOArGcNBilOKwvNMZaTh3HCwrKVs3XRsGwy8VQISgcIf_1XRRUqmR1NVxBn1Fs_wyax6h0LxQ0gkLqgoX0MVpsrBK-lfbyyP2Cd5iAKQTh9F4EAMoo_se0ORe5-WWWM7iUUr8LB7hzl4vMYnc2Wk8GSIG3rToO2nvLM3Mc_X2ol7z8Vaw81jTTI7k1fdSu4BmTHJzSAYW7czQ0Bsb6frFjm6n_KggcqgEQ41o529ppmHAG6w-LylnHwNo4sLB1vctsGak0N6Gr0GFKqURTH7A05wCn00h_tCqVqKj8eJyjOWeWmM-npjiZ5idJQaHFgj-VNMpUwCTE4cWJIvEdCdwFSyUwo_5C4ZI8eehLpjN3Jr1ac5mI9h2AT7rbgbHtpTEj4lqAO39v02eoxxunVgrUfW4wAaiDLyji9fQqPX-NUiXzRyW_Ii6y8uqcSk9DY_y9vX3pR8egb_ukLfTXjqo0oaoImhNmzpVXLNgoSj0Fa5t40AHasCAH8bH-NRcCSWIfYBpEm1b0lFnGBATzcyBzfvPhx3PiVwOOZUXlPi_zvOtvLsKSQrx5Wfr9Mle_QXuBHpUS4xnHZRyibWeGnOZg78za-33JUsg0VMMdCz8dNjtnCtsKUD37QOXIwEJBFQOQMdhZrDTg7ldMqNjmnMi0yks12kOYLhlOLobvsl-khzZigjBdj3dT8ofnuBHYlxW6ZJxPrgNR65asuQQqa7PawEQKvDMTvkkqfIxXKp03hAVce9WJ6eo9L2_ikfGQj3JC6nkDd8iif-r6EZZ3PM17MsFE3yWAiIte8aiSG4EehHmjb1-9vpPVstOEqDyf-wEA4pq6nyYjVK86ExNPlZWZQK6MWIBbMhGKuZ9ag2UA174Hv45O3OE7trsVWqb1oUdZQBLVvsywaVcWBT0lZ4hRpp2HLERWIY6un6j724svH-SW_mqp_X4sy3IhThL2nX-ALJPxDFuiJ7-zmSRDIGo9PqhO6S88_elhAp373ANwWuxtk1WYPZMI2v7l2GAAE2gBgwLx94NP4fv8HcHyGUq2Jz3-b-w7lJzvJX-5HBq7-MZO9P8Rrbt4ZAqRmjt-y57mTqayUmHDDgxpCgskXbA__FtNhlF-0rgLmNtDlb4Ch73geNDfq1zrkbImV1xowP588gs3cXLBe3L3Io6BKYzF0ng_tck0h_9p59R5yQNwPt9ZsyCULliFqwtgDnLvt2TeyzYq3fHHQ-Cf9XT6HgItFw9XzI_PKmRykyZFg9YLBQatNvBEFqV_NSYZv2OEj6ry9f7zBbMoO6wWjViDEZxP7LKvHgDLkj3jhtsnkXDFQTmvkSPLOeVhC27uGVUiSkYKs-0PJ9rxwZiIKUD5kETupUThmxAfpQwhR3X9fyHdQBCvnppvPETTwbNgbgt02Gx4us4id4HBo8RGTezyVG1TruUCC9&sai=AMfl-YRv_wsGnXxYRDu60eFGvpduQYU6faN9ofa3sonow14wHfLfEfOqIAIgdwZqojyJhIU7L2MGXj79oQ40cDhPmc5OAOr1B4DelrITxWpkc4lZ-UNWjnmkZnRH2x1dx1pCnU47uSS04DjmGtLSOChkF9WqSfpyAFzHBQCHlaobQptnyG_gGNGYOjeeJdg70tsukslZIcM8mqage1zpL-QxIGQWyx9MEWFgRaUE9qqdK6-aaoFcQ8aL2szsM07xnbz7pleDFQwaxUpNVv_FhxJH0MH-oMcX98FXxFOj-CBF_oFA8xMPb15WKiDiEHUuz5RBoD2fut7AzB2GKiQbWMjG_g13x2tcku8y3JSsi3qe04SeBht3S-b2iN2d1xwE9PGjRMI1KsqSCZmPuPrZOvVSDohw_yNsP5_0JeJjd93-RqNe2cQ&sig=Cg0ArKJSzGUqurNIwDEjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=561&cbvp=1&cstd=543&cisv=r20241024.11015&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQxTiRkz4RXkd3vF82CssXCknIdDRbARRDGg4SBSHW1POKW09Esjzd_R2qccsjjcPPngwNp6EW89KNKLun65_rrYiuM4zU&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESELDsizOlwnQ4rlaUuznAUnU&google_cver=1&google_push=AXcoOmSf7y-lPujcOszMg10vwTz-lchCYOe-DnrXMnrL9txmi0HGAS_RMW7zmNmfIfDUkHOLLwQLKExaB7wSctLYzyYqUrl2Jq0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=google&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dr1%26google_push%3D%5BRX_SPD%5D%26google_hm%3D%5BRX_UUID_B64_BIN%5D&google_gid=CAESEK8Z2XCCezt_DAVphCD0onE&google_cver=1&google_push=AXcoOmS3QHuJ6BR7u6SwR0yM1AM0nKaHVxPXR7oKEB5D-i2fQfvvAjr_R5doixC38mUAgWcbSlrYl9jOTJFVXK8wefjN1ukOm1g HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=google&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dr1%26google_push%3D%5BRX_SPD%5D%26google_hm%3D%5BRX_UUID_B64_BIN%5D&google_gid=CAESEK8Z2XCCezt_DAVphCD0onE&google_cver=1&google_push=AXcoOmQLCajSU9zRW5v3BT_LhoCSaPtbDZOHgvmW4mGFG7xgKPZ0_QIRGPC9DVgmuozN6WYYq4yZ2tkjPZMm3FqMZ3MrIJTyczI7 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&gdpr=0&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZyJYIsAoIrQAAAhqAaFpmgAA; CMPS=2607; CMPRO=2607
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FcDwD-E5ug2rDENP0sdPPTC7k9o7nSSLqgqEOAKRX4W57pI24207yCo7mksv7KF3IgZE2vgKIHsTtnZxIXrAyeYMysc4KiajcPUmrwYwmnw.; receive-cookie-deprecation=1; uuid2=6243782094591562192
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aonoeUq0I1v9yNycPf798TO9vn2S7BZaEUI5ZdcgVd
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_push=AXcoOmQITT1Da9Vr1Jr7PE04d5Au0eAycEl_2kQKa7V9RfNcAp0SgbrnRfwYSgqsY48cniROTgPbmwTQU-w7p_JWGyH8_5HFqUKayw HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7ef0cf9d-92d8-45a2-a90e-55daee963dee; c=1730304035; tuuid_lu=1730304035
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=&google_push=AXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aonoeUq0I1v9yNycPf798TO9vn2S7BZaEUI5ZdcgVd
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREHJSP5ooGoLzxKXrae_wpd_uTZ1Vo4KHfoTSPOs2C7ItSAQyhtI8FFLurDsPXhz6W2upRIdPcnSbML5vgIX2vcfxHvezsf9w HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSiKzqVssHaGR3jF4Yu6shXkRoTfEBy7erQEpvsWaW2kEVGYFb8dmbUlByteKJr1ccbO5mSlh4dJA2GwSkZyFarFQVWA51W4Ww&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEIQBwqCqEN-n5kpycLAAyjc&google_cver=1&google_push=AXcoOmRN5j6hgbtMXeUrU_4Q9DQgceX_qidYTlvRSj725BZEEdcgZpQv5lopzSRiexmk0jEgcxHfQBm3HbnyLhlKPkUGt-oAg5amOWU HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1730304035; tuuid_lu=1730304035; tuuid=a5b0347b-a554-4560-ab5d-513ca888c64a
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSs4vDYxZBuCcXrskuVTYSp7pdfwSs95oiwaZgUEH9P64tSaXuzxDJzdhLThtkT5LtyLqQjYoOv1TFj9ear6ZkB0pSODXQFwz4&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEPFdm0kqhjLKLiZ-xLe6jho&google_cver=1&gdpr=0 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZyJYIsAoIrQAAAhqAaFpmgAA; CMPS=2607; CMPRO=2607
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_hm=OWI5NTVkYmUtNWNkMS00YmVkLWJhNzYtMmZlMmI5ZDJhMDcx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEEjMI5UVV-NrvWz5-xoNUgE&google_cver=1&gdpr=0 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aknoeUtlixp8qyTGZaQJGxPutnbSdJlgtvaQUcWKN
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmSL8oe0YB-EFDjN5g2gJa9Bkx16-tt-WvKpSx-N5J5_l0cJhYFVAHPDsLf7KuHmVwKQk3-onll4vx_-ODd-F-rPFV4fwcn38bc&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&gdpr=0&code=CAESEDWsBU2V5bCGMO2GqmfQcls&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FcDwD-E5ug2rDENP0sdPPTC7k9o7nSSLqgqEOAKRX4W57pI24207yCo7mksv7KF3IgZE2vgKIHsTtnZxIXrAyeYMysc4KiajcPUmrwYwmnw.; receive-cookie-deprecation=1; uuid2=6243782094591562192
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQSg1IL5IAXPEfTnkQvYDVbl249KsrPvcfO7zVUL-Cu1dn9w_3hjfgJg51wroJ9t7IFSE9UEqqYPqLZwMugO6RS7Y-AJRoroT0 HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=fyR6hAUU1T6b7B5
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmQEV4qvGLsUzTZZ8xqoAHyIwrjlu5LMgMomX2cGWodsYAK170oj8XMjAspWoPK5HE5nxvWZQjRN16CY8aQe6w8BzeJ13u7mr4yU&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmTsuxu6aT_8YSEY_5F87o0YyGPykiFzVQmo_PUSLbKZJmKx9001zRZprj9XB0UKi1t2aT15SWqmTqh2zDPewir8YAXt462HOqE HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=fyR6hAUU1T6b7B5
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmT1PF17NyQYoAYsovFj9zH7AYzd49ArxnhjmUH164J_8rZMxg6QYM2eEbi10hnSV8pe4xFOs863lGfTtLC-8ERE_4oYh6w&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /f/AGSKWxW90aok2QDRgXjiqch4aDh70scNYF_4ypdRtRYPvFtQ2c_t7Pobm4oVJAWn6L7fZ-5HtLtoMLWDNGyJ5t7uRQy9lOQ7pUUQgNkKpvbyQrzFKInSAq5VYwtirSR0JaxitKVTHfTW0DannOA0BbofIR_MhGOvSApnvyH3Zeyj5SYRut0zsus6PGW_DMl7/_/adseperator__advert/-ad-zone./openads-.il/ads. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEN_Ac5DOaJ6PfzDOqu6S5AI&google_cver=1&google_push=AXcoOmSt_iZtC0tXyab79gYx91bzTiKkOtf9UjYgt17PfdbBlGsNRkNi765-Ui8CQFJABdMM7jtvWmHLKxrWcdNtbvgF7r7khe0&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/14146649593323991314/style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/14146649593323991314/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/1360717249419561606/style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/1360717249419561606/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmQhq_M-CpnilCx6pDfSIUZzG1hJyBjLcF_ZCXBB7DuUBbJaPyVqOb9fxcxHaffa5Z_l8YJyyS8oA-XGTFH18kqgh0ND-M8&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sadbundle/10296931634979519860/style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/10296931634979519860/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58269/sync?_origin=1&gdpr=0&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQ49dx2qhmijizTXXUdMG7kBQ-AhRhen_OIqbhfN6wEORLqxu8EEPYYN8JqcJJnCuy4m1006Y9C0QT1BVDJfrXLHGX6tyM HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=Z6Ar4x5N1T6b7C5
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQYjF0xq38qMpmfbTKCLqJao07drvf-LNLB_2wohjPcE4rQYwbMlXuX7jKyG9KI1yA1vGZOeR9BQkc0MWP5dlgq5Pyabz7U HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=Z6Ar4x5N1T6b7C5
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-glitch-laptop-sequence-full.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQxTiRkz4RXkd3vF82CssXCknIdDRbARRDGg4SBSHW1POKW09Esjzd_R2qccsjjcPPngwNp6EW89KNKLun65_rrYiuM4zU&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9e60f53d-6430-4a12-9743-ac7b5a74d16e; cto_bundle=Bv3Y3V9qR1NYJTJCN24wY1NjWmhaZXFaeDElMkI1UDU3Tm0yVWhCVzlYVUpDazZjWUgxWDY0M3NnVnA1RXY0V2JFSUJ6S21sRU9HNlh6M2dvYXNFJTJGaUVqSldxQ2l3RGpaUVV5V1M2dm5HM3NydFBuQ2RwbVZuZW1XSnNJS1FKeWFjYlpVQ2hPWmVRajY4ckMzSEdoZ3hmMUR4M240aXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=1212254&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=8605427669&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=5613620460&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvRJZGHGepLH0tbhjEXK3H5rLEVTtO3BldTWHu9F8v997WXqztvY2aeWTdrnJI3gZ4Xliw__dKCqyPHQNDeu3ThQ5DvzhAr4HyZsjgi4UasoSGm9PYtWAhtcPvtZnYffMb9oBZCUDyRrBYcVGuSs6RqfGGjtu4f97wFMIa5rJm8Ko7WXy_-l5qgcObBd3v-qPEQECdMBfqpxGPAQM2TUx9AJByNP8JDZteF1vwPaNBcggjtIqRtud2teylLWdWeVIE8Mz8aRbiWPAXtucpbF9kS9Fb3fVp_HEbrzvZGIM3y8afEb-nMH54f4wNOr66_G-4BgoLjwbJRTzOyGl87QvZRdalsVmcEWODmR1tEbdIW7s6tNGiQZCXbYI5IFrJB61NsXjq1QXTYPcGXK1sRwIWsWhs-PSWg3oOOx8ijVzR7UEGLCLoAQy4_V3Fb4sj8BkxHsQ320Gg&sai=AMfl-YSPdgEcgtxbxlROilzxdvvWbO-utQW9JaAgmgbjexF2p4g5DoIst0bOaz9GOdwCpRr_IdDNfaOmpL7Ey5J0oRAON9wnTiVaeQKsNyACCj5we08TuDOvfMkIlJi3&sig=Cg0ArKJSzNjww9do8dUGEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstZpCx-MkfH4AAoeSuM939_t0HjGjq4ZgjFxhas4UXHi46zUecKZrMOMpkz3MJnnY_EfXoasIE2G3FF93y6YTG2pi4oKGIcnEYeOiFBYYIl_R_WZx0NnYZ1OlQgKfi0ar_X_XnL-jsg6NWD7qUQ4b4Zr9MKZvyQ7CIiQJf8YHBqemSVcN15FBXnMHyoks9BMBJSyoU6ziELW3oqSB8zu7iqtW1mELY7FlAp1lZC31BtHWh6jAZ_PSrtIHZo-N_nBRiQho2v6MKcWQiUSMUpK5IEw1fd_NteO3A7j4BoGuAQDlvZvW_m9NhNLtnhgZvdwIQkKUI8e9lJX6RXZul82b8DZXJQ3sQXoUMXqLQ2zSx98o8PuKKixo-BVs-6CiMGVfJmsNCrDy7XBIbHCZaE5gKMRDTO7pCPUgwCbw57VK7WcijdDyeWNrSGYu-XTgiY_6pYbtL4aUg&sai=AMfl-YROwz8P39SmAVyKcqnmjHwfbUmVg0iMMqfmHSj1elxypc0wFQ3EzpO2kNNZBpVsmTJDwxdL98j17bP-GQL3Ts0U2zQ94QfTpeMaQSOJI8Mm0xgs1XY-dWO3WRg&sig=Cg0ArKJSzIZcBiOIj3jaEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvlcKz-WnMiZzloZZGUirjv4jKmXAdCSc_67ErgyQRqAy_7rdloOe8FefYZkNRgu-3j0BFOZb5n4l8cmSIURwDeCvNXH_if7h30YAQFlvzC8r7r370rv3a2XCOYnjeHJQM67clULPVvUxEEzxelkr8dbtCsjhWFx3tbb6CgpTEtG-79Npek9i0yWyVi9ab7_w_Gg7mH1ZTng33EpVL1zmmZVnAsmcmqBBYo8ZhkZQg1V1UMKK-Hw_gHquat9eYr1wqOoHHUhVcc4SdmCHAKpGRFcyJgOlJCfK4LC-XU_DjWSmDqdnJxrMfY7XmgroOVbtGjbzDspFVA-y5qxqQ2Kwxvwrms89Dq0H5HtsBAfelydj5PltlskGnUJ6ehPyr_zxxXpkInNjzxfKtoJicrun-BkxcnUvW2IVr0_0O0hdsxCt_U51h1KIGnEJyNLst-sy0iJqWcuJs&sai=AMfl-YSIv96-GDi0iXQ7dy0d02TMRoglfhMXX01RmZ5B2kRXBYM52MZRum5WNuSsk2a66WzGfKusTAAbZ01IVI0WqwOxi0Q7HRbfEG_wjugEw1PfJk6NH_O_DorF3mw&sig=Cg0ArKJSzIF_YZIUgZCiEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstg8wmkioADJztIkGJ0IEmALgd-lRFUCRfcJOsyiDl9lDQCwMMZ1fzjynNL-FMIWF_wrZeEunFmDX0NLw-oyNWM4VCx7-7HyUXJgou3sYx1cpINpT-5NhOTz7hHSqOlZYLRWlVZdW9EuqDbIm0Cn7LSnBbiMwVU7B25wKcHnj4bWnYVdgqhf7pq4PI4YrdgiWaK0eLMUkA15oG917GOzKlfdUhbMpRAWWEcLlhPMdAjg9zfl1mHnWtwT0Cl8pQ7ApMoU9k28m2-1aC2Ua7b-QYyIwuGggjioU2BnXlkuBRHzcvcfr3WngrhOnVET7c6rDZvUtVuEMnUmgYxMzmI9vtXeUINNJlQp4Z63isHLZMWqqNqP1hqbeJWFHgPNVqP9fHDfhRQaj5sYye2MjZJ_pJINdwMJ5zB2FX4K4fXiUeAmxVqkrHGrunN1vN9lKPtjTDlVI6mHfE6kKExSpEwzB_0qmI49ngR128O_fKoExWzhlXD5gWsFK_DNQtAnhTd8a0v-roXTlfTEFjI70jiDG_GXhCpVbBfiEOD_d9DV1vCBsXLvbxPBD5LCiW32P-RPZ961BAkQWOLsPJFzpnNQPXmlhKsWtFyyz53vX9HlKw1GG7Y5B2_9TXyMCcY13uUppMzDsbCREPmCa8Ihej_P_mTkmLFQbmLr1hoAdNruGbTDS_Gq9jsOPCCTaPxldBXcxmLgmjKVKOY5qiEaJi9gWSZ6GZpjwKkt5CHigb_9v-70x_Ue3fqR7Pw4TBvYK17uLCEg8ts95QXLSwzUWhx-kYtlrb6daNd2RDNzh2XwX0BMHKAhiBkCB67o7yTmC8LrOsZoj8x9gNYUEB_bopcjq6zXm_3BI2esUd_9yP0XNY6HDlJKKTIk_utKBCB9NG_sfegCTAK4FtBUB3y9Pkqchcxt2K8N6_7HyAKNlLDpMy3mC-sRsOnrGRptpYSDPUh-BdxXiqdrEpbNIE0gLgpiksK66OdyKeV4V09J4vZiXFBNPF9ODGm1pDuPz-H-Ws4MmjBCNIZ6oHK607SO2PRfynD9pXSr8zxJJCVq4odB7rZe-6Nkll321t1o3UKvHfn4DtObE7MCi7PT1wVlxyqzgsr3dt6kjIeKNnntNEvOKWUtO42m_ln9oQd8Hh2Vv27lvKeYGHPmkkmj7Y_mtnXtdbCRw4aect0-g3RjIgdLf5NDC41PizNncOZ0IFxN9_Mhy68Hms0JiXyy0etyBy3GY8AvnaNiqsGY1AaGaWRmMjthirC8Vo2f7S71Tr4nSUbKuid4Bj_62oIDeabqn1CYigj1haljRDPeevUuHtHjcmUhL4EkiaihPRUPbxUNofIqk4-cJdZJk8-enaH3wBBt7LWcTLmCqRLylPjL2AzW2lLwNlq6mcPAwFWnzkOtYu6D-d5r7Yte-a-xab4ZkHCQ5wPI5ZpfbninGFdGzvnWEX6S_4-JblLfW4nHGC7Spus4t-ZXxxxKJHC452-HPElPopbizbrqezVf35_pCSXDF6Vmh01VGVkadxTC65YbyDwKUzo35bXXuYCZMo8THFGKao7vrfJ05oQWoP9Eb_F3hzTooOiYqfpK0f2_ZiZTXhPFiNw1tobLXfHqKCkS3OaRtAJYRkDfN8cbXZ3U6oq-C0q1MqCkPcsxj8DhEZijg&sai=AMfl-YRXDQHqzSjPpgA18VUODpSFqt0_H4spLgEZXFV7bdU9auZba1eyR06AYqUTCKFG3RPccRREy9OfjVtnoOTB0blv2W5M9t8OOgtgSG-PXWWWmxYqj0dogbOP7j6G3OzKJJRNPAQ3n-4LslXRQNhsP7507QQvH3p2-OuaA4nbU4US3uCw-HiNIIMxPzX9xLqP2ZUzyFaQFZlfNr3RgjOJeXcmBkiO2iWmb09K-c9PdAXf6Kzq5DLykXewthlQ1HZDVlJudLMhYDAEdIpbv1CWeTU_7FX_bcIGcHaRvWJ-Hj1ZYBc1hM-gkqE2kvPygyEFzMAzVbRPxvFeQk83x1Z6mSJYAVEwM7nMCg_p5wwu2enEvu0NLBPs4y1J6lyWn0T0LIzu107lLNjuY0ZbcsWUHWgPFj9MW6YehHKmKkZJqwRZoJih&sig=Cg0ArKJSzL7Y8-2j8duGEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9idWlsZC5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2475&cbvp=1&cstd=2459&cisv=r20241024.58336&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=4140192193419677&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=22809537726%2Cdailythanthi%2Cdt_flyout&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&ifi=22&didk=117550342&sfv=1-0-40&eri=5&sc=1&cookie=ID%3D43d8ed7d032b7016%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZqqVFvJw5k3o9vPQXvccuXeeHeMg&gpic=UID%3D00000f632f7d6058%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZr8N7U0FEOlLcAlplyAzwDzE4gWw&cdm=www.dailythanthi.com&abxe=1&dt=1730304036186&adxs=71&adys=788&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=m&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com&loc=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=350x-1&msz=320x-1&fws=512&ohw=0&td=1&egid=2451&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMYjd2g8a0ySAASFwoIcnRiaG91c2UY5c2g8a0ySABSAghqEh0KDmVzcC5jcml0ZW8uY29tGLq8oPGtMkgAUgIIZBIUCgVvcGVueBjzw6DxrTJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1383964504&frm=20&eo_id_str=ID%3D3f383f561299a7d1%3AT%3D1730304031%3ART%3D1730304031%3AS%3DAA-AfjZUHjn1NQcjzE7hRrzw0YhW HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=488798705037757&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_TOP_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=17&didk=360621679&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024301&lmt=1730304024&adxs=23&adys=241&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=h&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1234x0&msz=1234x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2538352476&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2308255924951232&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_STICKY_728x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=14&didk=630098555&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024286&lmt=1730304024&adxs=252&adys=800&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=e&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=760x-1&msz=760x-1&fws=512&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1178040993&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2175351546072450&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r1_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=18&didk=3736646335&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024305&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=i&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3476035165&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEEjMI5UVV-NrvWz5-xoNUgE&google_cver=1&gdpr=0 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MjU1M2NhY2QtYTAyZi0yM2YxLWYxOGUtZTVjODVmZmQ4ODlk HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=smartrtb_dbm&google_cm&google_dbm&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=ZyJYIsAoIrQAAAhqAaFpmgAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_hm=NjI0Mzc4MjA5NDU5MTU2MjE5Mg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_hm=OWQ1ZWNkYzMtMTA0Yi00Yzc3LWE0MzYtOTZmOTdkZmU4NmY3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13K4tZq8m_p1Rw5L1ey2A-_TtUDd5lcohD-OeEJpvqjuTqjmqn6AF3bTQl-HilsVf4Om45Rd6g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdpage_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdpagedeck_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdgooglead_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdimage_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?UIGL=CAESEEb3qgHvz2VyYxOOo-aDzoE&google_cver=1&gdpr=0 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdgesture_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdgallerynavigation_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEPFdm0kqhjLKLiZ-xLe6jho&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZyJYIsAoIrQAAAhqAaFpmgAA; CMPS=2607; CMPRO=2607
Source: global trafficHTTP traffic detected: GET /mox/mwayss_invocation.min.css HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /usync/?pubId=46218987a9da2b5&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MjU1M2NhY2QtYTAyZi0yM2YxLWYxOGUtZTVjODVmZmQ4ODlk HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stickyxchange_dbm&google_hm=ZmQyMGNjZjcxODZjZWE1YWYwZDIzMDZkODA2ZTdlNGI=&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LnqWfzbnhD2cTq2k3i2TlPOOwBplYQ9IMwkbygDC8R5Sxl5_ILVkVLJKg7ukl3xrYGOOrg6g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13L8NIGmfhoTDniiN6GsGzolZ7IMa3AC58hX0FS8UF079B45H-aD0N8VZVek2mC4KglwoqJxUg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LHxm65NVZINnGBpTrDjk5sMeJHqVpLGgOXgTdzDHCzvfuESOI3YQBsAh1r2aT4g397D8xCi70 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdtransitiongallery_style.css HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-laptop-screen-closed.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=turn1&google_cm&google_sc&google_hm=Mjg3NjM3MDAzODIwMzc3MzMxMA==&gdpr=&gdpr_consent=&process_consent=T HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-laptop-screen-webpage.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-laptop-screen-open.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=119&user_id=192504262877055354&expires=30&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1730304035; tuuid_lu=1730304037; tuuid=a5b0347b-a554-4560-ab5d-513ca888c64a; google_push=AXcoOmRN5j6hgbtMXeUrU_4Q9DQgceX_qidYTlvRSj725BZEEdcgZpQv5lopzSRiexmk0jEgcxHfQBm3HbnyLhlKPkUGt-oAg5amOWU
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.11.5_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58269/sync?_origin=1&gdpr=0&redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBCVYImcCEJehQ9d_PJJZBVKdI_zhG3gFEgEBAQGpI2csZ9xS0iMA_eMAAA&S=AQAAAi-iulBH4GA--1b7KMyAozg
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESEKuRfvIu0gEJ2O96gXOcC8U&gdpr=0&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServing/PushNativeAds?pid=5826&mkeys=&dcid=9&nads=1&deviceId=1&uid=1231311231&pnToken=ERBqGdwyZH62a3Lrr8Pq&inApp=&slotId=&templateId=&articleTitle=&articleDescp=&chToken=ERBqGdwyZH62a3Lrr8Pq&url=prnh-www.dailythanthi.com&refUrl=prnh-www.dailythanthi.com HTTP/1.1Host: adgebra.co.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.dailythanthi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/3729759127800498519 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=3638155902687206&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r2_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=19&didk=3496241439&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024311&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=j&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3837269932&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstOi9aD2tI2BT0314Vqs6rqRK9U7mbsOwbGxyYmaROh0cheL-SH83tMtt-tSw0auG8J64tOOAlB8suJa1Hn6KqhbnHosQleSUjLcu--dPhA08WxeFEX61M4Z71C9TC20bZ678d7QL_EofYFreqiZf_BlRiaq6rHd6ue47nzqzoNQtdIs4S_c_ZXHYrkRISHnUaCJR7pPop7ZyZ7AwEY_TM_ubZkQOpiCU0S6puMczCygqtMHXdDCHgsgXR4DS4CXQaXhGPEJtYe-xAWflaQxn6Xp9rXinAYZ6QaNTtm18-ZQuqZrAxF3FsTG7qwFS-9Y0bLP3n58n_yAvvRBRx8ztcPPo2-W8c0dlYEwBq7UCFF2-U3N_E_s2ZJ4B3iaIroUPibH2ewRdTW22zbtgovviPf4oxe3o54NqtTT5wPCc3cHejef09kO-UIZ7BykiDUyLrdqqIDKBaOeU073cxdZVB8aGMi1PpozdqfgRqUtD84eWWbfQb0zx3J-aYsup0WTahVds4pSZRPCYISFagSJonYQvJ8GunMkWN-cCCVBpum1MudKAQoCDtktCjtdY5rwyqCBbQrpdfrZMcineNUTrANHxXZlDqwbqD4fz0XyBrxaJdaaAljRCp7uN6jr_LJuKd_UmOfqQFe5OgTWU4GfMN2CLdH6dNZDOxziyd8YDYrh-Aw02CCQMB4wlaBsk9zmLaGRH0vzrKPnWCbqycdLZs3XdEKf_dBWHzu3d469QF4QoFLVCsdr8hG3fBLwPCQ7Um3PdfZ33PrPdI4d2ABVmimywvqqVouuQ4L_YD2Ze2F2p-k8_HwB7zcGCD9kSjg0rEoN2odW3n_6Jp7Vj5ppE1BrLxzDqe_3NtWKa7XX3LfjHXv26uPKAlyZQyjrLZk6IkJ8Iv-l6MUcA-zQffGp4HLZc6mCcicb0GOy9lOrj-Zer0O1sTtsWx4jOgh8hgayKm6G-SnS4nz7oABRhiWk9fW45H1jq-eYyJpkWXvyF7cx2U4NH3H_t5gitn1rZDlLdW-WpRoz0AkpBa1Du8dsTaFVSwSHXhQiRKY1GrmxXFIoABitgg6m9MyNUymYvbnKKyteWzeuEFTnvK7OcUWypn03t9BTpRQs0yIl9LT-9ssL1uLhNeauGhmKbLRr2anHtgvr7cSCI9QjnK-vFgzLMypxlJBOXcY5iDwKNHGyVmpainFabY7C5GGqnQTNytVKPMANVLoUtSegJNtro7FR5tyACNtasd46OXYnRk7mjB6CUcnGtliJm2RPDCSr7-wKFxEK5xo6c2hKESrK7m_5Na1T-jf_I7MjnllYaUEmqVNInrN1SmBdzNKGvGPGIfgjH4WRdC2tbg_R1cSQx6XWcjx9j6QlMuh4IKfEDUARMpKGpOUhQhuRiNx6-ZhAEcM3hhVtMwJNnQM7rjq1M-xCRo_jQA7XyAQpB4iV4l7OHYs1uGYzIwyyBm6xOwFGeB5xcslJTO8_wpuZPtklVxJFJv8cbpEaV7OyhI33sjdAyZAol51LATZ74fPmofYHzgw8BXCRXhtTMh_ziGPYCO6f1TCJXjFmHK27v63HJksB-vsuNRcjh7s4p4hdOnUbbVAeS1jlCh_UXvOk3BFx-5q6z_toQ_Q&sai=AMfl-YRC-iCMnBk7MKgN3Ofm054OZBr537s9NEFYD38VrDkEtjXcyBQd6zyCeuGY5SaAxJTLmb_jOHwEYcYAO_ZEYDOGDc2-4qwK-FVhGksd-GOBS4XjJ9nlSJYOL3I6K6mQbxSkXcl585ZPaZFXVIMaPvjsdbQI_7CrcZ1hPUuZ1BPiy9wc4XGAfWidJjL3Kpi9DFytRTaI3IxNAKaOmNLXjXRCGITkHPFkB-0dkU38gYpWCEfRCqlZpzZzzAMHnGDiMUFmA4p_qN53v2FjPTFGl-onGkCMV30sNMsiJkO5yX3VUfiyBssEIbZT_snBJ_i-trnW2BhcbUe-0-7rvKENkSBy2bl8SKtOmWT-vf8TEUslcEM0go0NZveZ03sBK_HBtXtlwhTFwaD_JdEbN4PASzdYEa5KYfGICWgvByZ8&sig=Cg0ArKJSzMt2aGR86z9uEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uZm0uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241024.06485&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssL1xAxansuFYR9UopVcQ_PtG7byTZPsNXwVZ0wGYq-i6yNa60NGjTHhmzL28TR_r3pkmCtwTllxGVYkIN1qe_UGSbH9FfuF20y1BaFd38rGUow3-ifQ5QqRh8_Dsyeb13TZhf1x_LDasiCanPxOi9NYU3yLUOdaw-M7tuUByNrrDMIbm3jMDSd3pw4Sdap2ZWuEEv3LryzaLqC0kgUAmFCMzoYd8aQQ6nZAEgxXCrtnOwUf34CWsXxqW7RYtyoI2KqzMaEfjDvEqh8V4hCyp6QcTAVlH06zSDFOfIG16wrzE5utdy8Li1-riAMXfKnxPB3dlLTgIxkxFmPn209b1N-hiOpucXrCoTJrPz6_XLNPcVcsYKFajupWWrhpTw1ZHeBxYFDAwQuAa4jF7ZbrFBovBeOLw_P6HXqztZHrAuIDGrc1j8ZM6Ir5KEWvK1X5WsrHcIY&sai=AMfl-YR9QxzdfE3WE79HSJ9vRtLfULoAi4_jZjh3fhvf5kjAiW37r3-fVD2WU1ZkbIScERkX8Y6CQn-Sib0yHzKXEJOK-Puv4KUTYHYnftBgnRiuSQrkgGepwPw0UJVx&sig=Cg0ArKJSzNPdLiy6jHdmEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvRlI6wodzaiFA9sDh8C8_4XkkCqaCeWQRzD5xw4QWN0Cn-_6UHbO7wd7M_KV15yBOhconXrOPNF4Il7SzG9mFTc-WLnIgSpiSi4NIvOoZnIUoISRw-bg5ogKZaKKtgB_icOOY2ERoqEIYr-4ryimq4eT5zHfAj45oC8tShb83pT1K3L-b8lXrH0jPl6pAf7S2y6-mRbwR1QTcxNUdr2aN6jEObqaatueA_YGGlddQ2DPp6PVjR5Z8Mm9YH_pjb1iGy2dRgRw1n7VQSNOayamKMayodK-kJzzXnz-zyX3qH4WaTRSUsij6uNrIgTcKkIT1mBumaTevEwf7vGcQUvjWSWpE44ZPcBHJFo5V9u7VwFNnCMwg7X2-sEySrKmrjLKY1_RTd0rXBdaXrZeJahUTz8oI5S8AiCJ0_Wq9TK0LQWudIkR3gk_2W4iRdqzdlNLMQkyoC&sai=AMfl-YRUQqTl7VU4D_3Zhjfcm7q8lHfXKCUPMbUzXXNMA6m16hn86obu1RQdFugUZzeWDUik4_xOY0ozuwp7yR4OCvp6ieHC6qcCABG_HugWrZAsmzVtWnuXgrCdtIk&sig=Cg0ArKJSzEh_f91DXWwiEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuWnAf8kaVMn27S-KJlm2qKZP95uu6dqkwEcrsuY6DtuohTSLM2xwI0zDsrvVSwWNfXTmUuu3QywsrhEtMMmDXLVOXMpdjCxajA-2rQAHWt2L8FJxOhK5jmb8d54IesSmpiKuRpdr4_ooCobvaxizBM2dolnTNexlkcqla83-dpx46njty3K8YOtV9QQ7A598UhVkFs2KZTrS8V8geI2QsKWqOL69GAc93sKjE85eNQX3zS43V39lAqMkqaM7smWsdp1X4RosmUHmhoeRApzOFmOzKF8ojzKC9P_EaciTQfZK6MIwY1pLqu1ScLFQederJouGGPhxMUZpttPBSvZwxZev9ksdCSTLCYP2kU6S5MOjr6_u_pjKlDaihqUn2lgN_i8uDSDarcxLi-lULaeyDLr9-tSjT4dol29tbAT1bobPNAo7uk6a7ylLFfDhHXcsxnN9LP&sai=AMfl-YRgULFXCw9Q30CygdFPrDV_yw1UGfESbB7clvWgEKiJHwJSa2GAZt5mnOfrcForQ04vkgB-HYty3AsW0RmvsYTwPJRt6G5qG06KX1ezi9QhoweirQjnv_NKGmk&sig=Cg0ArKJSzGJUYuOrhpE5EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=2058914177882495&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r4_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x100&ifi=21&didk=4061301685&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024336&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=l&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=4087498737&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /nhwimp HTTP/1.1Host: nhwimp.izooto.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IZCID=dfcd093a-6d00-4da1-80f4-9c3a87e691b1
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aknoeUtlixp8qyTGZaQJGxPutnbSdJlgtvaQUcWKN
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=&google_push=AXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aknoeUtlixp8qyTGZaQJGxPutnbSdJlgtvaQUcWKN
Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /impression?at=rvdqez43799&cid=11534921&ra=%22+cache_buster+%22&tz=%22+user_tz+ HTTP/1.1Host: app.leadsrx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lab=2251801614228711
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstOi9aD2tI2BT0314Vqs6rqRK9U7mbsOwbGxyYmaROh0cheL-SH83tMtt-tSw0auG8J64tOOAlB8suJa1Hn6KqhbnHosQleSUjLcu--dPhA08WxeFEX61M4Z71C9TC20bZ678d7QL_EofYFreqiZf_BlRiaq6rHd6ue47nzqzoNQtdIs4S_c_ZXHYrkRISHnUaCJR7pPop7ZyZ7AwEY_TM_ubZkQOpiCU0S6puMczCygqtMHXdDCHgsgXR4DS4CXQaXhGPEJtYe-xAWflaQxn6Xp9rXinAYZ6QaNTtm18-ZQuqZrAxF3FsTG7qwFS-9Y0bLP3n58n_yAvvRBRx8ztcPPo2-W8c0dlYEwBq7UCFF2-U3N_E_s2ZJ4B3iaIroUPibH2ewRdTW22zbtgovviPf4oxe3o54NqtTT5wPCc3cHejef09kO-UIZ7BykiDUyLrdqqIDKBaOeU073cxdZVB8aGMi1PpozdqfgRqUtD84eWWbfQb0zx3J-aYsup0WTahVds4pSZRPCYISFagSJonYQvJ8GunMkWN-cCCVBpum1MudKAQoCDtktCjtdY5rwyqCBbQrpdfrZMcineNUTrANHxXZlDqwbqD4fz0XyBrxaJdaaAljRCp7uN6jr_LJuKd_UmOfqQFe5OgTWU4GfMN2CLdH6dNZDOxziyd8YDYrh-Aw02CCQMB4wlaBsk9zmLaGRH0vzrKPnWCbqycdLZs3XdEKf_dBWHzu3d469QF4QoFLVCsdr8hG3fBLwPCQ7Um3PdfZ33PrPdI4d2ABVmimywvqqVouuQ4L_YD2Ze2F2p-k8_HwB7zcGCD9kSjg0rEoN2odW3n_6Jp7Vj5ppE1BrLxzDqe_3NtWKa7XX3LfjHXv26uPKAlyZQyjrLZk6IkJ8Iv-l6MUcA-zQffGp4HLZc6mCcicb0GOy9lOrj-Zer0O1sTtsWx4jOgh8hgayKm6G-SnS4nz7oABRhiWk9fW45H1jq-eYyJpkWXvyF7cx2U4NH3H_t5gitn1rZDlLdW-WpRoz0AkpBa1Du8dsTaFVSwSHXhQiRKY1GrmxXFIoABitgg6m9MyNUymYvbnKKyteWzeuEFTnvK7OcUWypn03t9BTpRQs0yIl9LT-9ssL1uLhNeauGhmKbLRr2anHtgvr7cSCI9QjnK-vFgzLMypxlJBOXcY5iDwKNHGyVmpainFabY7C5GGqnQTNytVKPMANVLoUtSegJNtro7FR5tyACNtasd46OXYnRk7mjB6CUcnGtliJm2RPDCSr7-wKFxEK5xo6c2hKESrK7m_5Na1T-jf_I7MjnllYaUEmqVNInrN1SmBdzNKGvGPGIfgjH4WRdC2tbg_R1cSQx6XWcjx9j6QlMuh4IKfEDUARMpKGpOUhQhuRiNx6-ZhAEcM3hhVtMwJNnQM7rjq1M-xCRo_jQA7XyAQpB4iV4l7OHYs1uGYzIwyyBm6xOwFGeB5xcslJTO8_wpuZPtklVxJFJv8cbpEaV7OyhI33sjdAyZAol51LATZ74fPmofYHzgw8BXCRXhtTMh_ziGPYCO6f1TCJXjFmHK27v63HJksB-vsuNRcjh7s4p4hdOnUbbVAeS1jlCh_UXvOk3BFx-5q6z_toQ_Q&sai=AMfl-YRC-iCMnBk7MKgN3Ofm054OZBr537s9NEFYD38VrDkEtjXcyBQd6zyCeuGY5SaAxJTLmb_jOHwEYcYAO_ZEYDOGDc2-4qwK-FVhGksd-GOBS4XjJ9nlSJYOL3I6K6mQbxSkXcl585ZPaZFXVIMaPvjsdbQI_7CrcZ1hPUuZ1BPiy9wc4XGAfWidJjL3Kpi9DFytRTaI3IxNAKaOmNLXjXRCGITkHPFkB-0dkU38gYpWCEfRCqlZpzZzzAMHnGDiMUFmA4p_qN53v2FjPTFGl-onGkCMV30sNMsiJkO5yX3VUfiyBssEIbZT_snBJ_i-trnW2BhcbUe-0-7rvKENkSBy2bl8SKtOmWT-vf8TEUslcEM0go0NZveZ03sBK_HBtXtlwhTFwaD_JdEbN4PASzdYEa5KYfGICWgvByZ8&sig=Cg0ArKJSzMt2aGR86z9uEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uZm0uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1980&vt=11&dtpt=1977&dett=2&cstd=0&cisv=r20241024.06485&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7e
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssKqqdcNhVIQ3IYhZfF2d3n_m_I-Y7wNv3D-tz_JYmOZclsbLFS83bA13N12eaKP-BcUm7xoxkWH6IVyMAyxTctETxLULJsxm1eIP4OzJGz_LpMRESqqX0BHajhj7PixtIFfVul_Q7Y_PM_iQHkrgFgK_6piAWLTw0etqOHckT4g-Jz-Fbo2mN5MHbBBL6qLmvSHctEe1brV0UuK8-Vdt4rsDvBXI8rBqgf7xzpT99KgPMg9jqXdX57OcM1TfCbtoqVHgFyrKz-mTSnPn8wYAyYgmDg_hz9xL97v7nvAAlubb569gkuiSnF0FRs8pmzKs0dAKBaAF3yo52z1hyiVayqIiIRvR5xjS7XrgoHaI9ybHwVANkF0ipiz4MR0omWBFgeLnV8Od0Ty377dYC9OyKK4M1J5YIPevstD_JmTNdGTNgJdVbdVLTLRv53LIanXA6Ztpz8cEVLWLezNNpac0mijY7GmyDhjXDDV2EZiBACgmuj7SmOtljaPK6kV06nf3zpwxJSDM1Z1epGl2yykIxmqPWW_B64iNMwkuqTI9OK6sYZiLQjA_Mi6phTJflHhq7wugV9OfNi6aIX_ImyPquyfqX56lLaeMfUATAvhXEZRI8MruSG95nnlOfxIHuZJG6VV4wATsssWSXVc9JaP3fuWF0tXi-euNXbjDW09kPecbMQ8cehVbtjHtY0d1Lh1jOuFAXzR2AVW6c_2ty-837OV3JLWN8Pm971Vq0Np4oYfJYT-9FuslB0TT_kNxghq2_czmLtfyS-tN1gnUIiDjntVNO3tLOdvDBR8gvnPNdP8h4LPERDHYMqo7B6qO3TFH7PXftiH3s3l2Qhzo5n-jl_ttzKwYi2_jydKTTTFSw9B0oKohltwK8Tr81QItRgVPgT_l1Ctl7FVY7pTR-OTwEv2iqG5RnOUCrV581-aFDVZ_Wbi8m927QGRt8SBzE1zVHOGl2ylJE-bMoNPh7UESMtYoYjafMOXMELp8Mzv325jPCBeKrmPB88I_wMEhfANnxcmwugwe1rIBzIh3C19Q75jeO4Hf7cn-l3L7O4-PUOt-76KWWEIJx-N1vJqdjY-7JLIarQ8rLQxYAFhaIGKfK8ZRNBeJ46UVq4BZvKfIVRKQHP1TVN_upItwdvYHXLOTK8KMY9-TVOM3I2wRJ_RpwK-fdL53bg5wgw7MCRYHxIHVSh5fufNcvKL63hD3SK5WmS00nFnN5vM2yQfkQADhsmjqkhhWyR4GkRBLUx41PsCLPUi7cj7krN0Y-nlmHKldKtokHeYzwMy5oV4Eg73-rYIyKwfMucQtcGvrmMcxlyQj4RKhh5DwppxOIua-D_YGHW32V_VhHd84C615RA0LoYc1DyF4ybpmllASYMmB9PnGf3cGD3QmEXgSzajX7l13nkvowzwagH-CNOZWVRcmO_7taKYo12HjBhEr3Or2ldl2zRnM3vFDOhsPVpspnGjMYrulKAyaNaJM1yKHSdwXVEtCcJ6uKAKMqbVCYS2rOAMmqax5ubslXhRjrqtPMI7LrygCLrMLLFMfuq2HPaIUoii8_7exCFPND74dPfkAoUIA_SBmHJwRxKnpQd_URiL-5tUJHqvhVUmPpPt5xhlWg8B_ZsIg&sai=AMfl-YTGSVpd-PRshtpKEs8ZnScLQfDQZp-aQAQUYtX-e75xefFSCY5WKSesWz8_sgYGR8Vr4R9C1vV8Vm4o3hcXKieFqRXxRI5peabJohItxyl0WQs5HJYoBpbXaQyAXA2PzLW9TQ20Zo58lWS9t_u7pJ4NemzbArLfwZ-OMR9LIfZwh8Kv_lctUBEfu8u0_13RIgCsvDwZVLZORA4mKaBYeM-dmpWSkpqhhxZMnjE4DT1BGYXvMlEgaGO-hl0iYK29P28wfeZ56NmOH_BjOD2wQC2B7RAtOur-b_jHTWx6TqovmrvAGVjHVEkAQadTO-ReEaTFKdltJnJS0qfGCHywL0ARer_JinxDH-F2hKlH_5T793X-ZmIo_5P1VoL0UnYmVUW8FFLIwv5iLGLhFz6t299j8KiNgKSEGK6ChKJich3JSsw&sig=Cg0ArKJSzF4ksw_NLOwbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2558&cbvp=1&cstd=2554&cisv=r20241024.52162&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7e
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvddgzl24uMcSGGfXurQkdP6Ez3lU5Ug5cG6IohJ4bkfNe2e0f3Fa3zhArJVBTdhqiAAS-Urg7Sex1uNIaItPkVGcwAvLSDcKI7ocWnEosRCh_KwtU637ao-tnJRCIgWTjI-4FkugJdGYg3g8U0LJAOTIgXb-l1nN8jC30pv21Wr-xelMYjm6iYV8jYtBT4UkYn_LPiDI17ofJq_34XpXVpqEnDEL-j5LUvTW2QO2xxSPkJHIrgkLAYv5p7dqB22EPN0EvkGuCiEvLUFpnu9O_yD-ys4ih0BMvElrLsU9YCmXrMgJ9YQ-9nE0PJStYQAvF6N7Iy6wVnQ8WuWHyID5rdQUprysGrwmT_kO8mnDsReGxhnis4mYtbJtSpr0rFg0Jcfp47BZXofBZq0DCkMpVwK34onX_cMHqfDK5nqs3lOtblbWQzhhnvt3E5HeN69C1bdONkuTkEZts99N57h5FnCqrfrAn8ein877ePfWf4Owe5kX14kWiWezL8XRqx4ipJJdsKTh26XBinFdU0W0PjMU8U9uHUx2l9ON5pqnZjIoUomaGwzIqbo3sA0IPSpWRzsPPFmJ44tb5yVZ-HMckAQy4sSloOckITiQ0aNDtoB5LZ7s0CQuRYu44jRPVtLWZq3XL0VJApJ4PPcxGfNGhV3ixa5nYvTDJm4wiCHi25rGXlzB2eJkP9VMj0jktVX7ubP9UodNbC3IdFEJMhmnGXPz7cLoiQlFbOmruoOgY1EiiS3_-zypUrh9LfVw9Jqhc3ytEm3_aqras059PTtuuJkEs6_L5ztggiKBUWh4PSetWHQmn1fOhUrA-qlO4LeNl2-iDSJwahlWouCDcLapM29NGS4HZYSobyW3dMrMzzFPs2AkjTsfmH6AlwhUHD20LrUdnOfjTU1q5AxIddSeUjvk6zbQjSBeSWF5FDtAvVlioOOJT_gD29VBnWO192g8Gu3q20FpwzslAX9i2lznujJUex-jvq7JCRvDvIHMbccR9P5H3S4MgrydJ2IQ6844Vx7PJZ-dZiWC6kjcmnbREVKHnimgeCItN0fa6sck_ljbNchzgHDvw4MGTI29fftCA9qT_xRrB8cUd7PBCGfSet1Ul4gcK-XqZd5xkDJITz_CYTMUUswM2mD7JOgpLITcXuq7yhuM_RvBM9Wt4QWljyB0IH7R7Xh76IKsj0C2eRMbWv7emUTyiQriBbrstPbCye7B6iQjbnJ18kkElAW2Vc7THjN0drUOFy9qLkqJ1zt2MfMN6tM9OEOoI5pZUdNuGTkZCRhOt-laFtBVVLzdvJkr-0FfQa4FBy4HDMTkfnAPcijNq5GVjR00-vipqstBcPB_jjSsya1ffNKfzNNhUnj3a5Z1wv98etF3hd1M5GREoyrymder5TOyPth67FiW9TcTSjQitQpDElNgvK8ER97LimKewD1Y0gg5qIQKEiNOBszM4fxKerWrPz1kFrwaxjLrjl4qTaRn2GOnq6YbaKTtyOXHbq1T73gP1cWDLgCiobgl-eVEncDU34hsqQ7LmVuiZVEjMrAlJQXBWeqXwuG25aME6mhH_dh0hnj1h_3pc91YaF279TuHgz9oSYlNHh2r1X17v3GOx_r3NhoxL7cpNHRWaDX5rY3RFT3g&sai=AMfl-YRDuXK1nEJdnJ7ir9KCzsF4axs_g-KyFkNvZMTJgi-eNYoOsTT8nu1tGqRJ_SuR21DbqZ3gg95FoxZmKTr9dNBN8i_JhD38G5cHxViC2uEfJCHeWoZWsPkV2e0PqV9YKJJkBhbPwA_IH4anj9Czh7iU6QY_kZIaMtVmxtgg3uhSL_Dbd9D6hNLHOTHQ_MiARFqKBvqsj4wGbVmoY7nImajGxvPSfsNps5QJVvfsylLg-KnHva7vrNSMFT1prQI9US5393ll3i_pndgOIGpY-ZIdRTS-Gyleyr7Qw7DAPV9TM2N01fNQA7QFoEa2ZrPNC-xDULbhgQIWd0HQrSbGNb1EYedDgApYjpfcP8yi5v2cDKktOcLln1e63-MH42mKVMMeAU0DBwndPL23ItxAquUJf27QjV_qjjrE5oaI_yUjOYn9gJQ&sig=Cg0ArKJSzMTdbQ6gPkjbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=803&cbvp=1&cstd=799&cisv=r20241024.92556&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aknoeUtlixp8qyTGZaQJGxPutnbSdJlgtvaQUcWKN
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEPFdm0kqhjLKLiZ-xLe6jho&google_cver=1&gdpr=0 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZyJYIsAoIrQAAAhqAaFpmgAA; CMPS=2607; CMPRO=2607
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEEjMI5UVV-NrvWz5-xoNUgE&google_cver=1&gdpr=0 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuLuqIQCF9GJ5wWOdnP9uuIou-Gt-UV0zndWZVh_CnVSwpM1ypq4sMuyFutNo-nYLQpnMw3v6S91brg10eS5xfdyXT0APHNCvI3795yNgAyswxUKFBvVIyZo1MaJw1IkxqLunBQFMxw0BFDvZnSEviZ4ZEXl6NJ_fuDQ7BfAFiHcIV8T5fl58-fC1UxZI-S0xIor4HB5u_pUYBI8Wt_LFG-FVaWT3cjLvEnTCBqNO-DRa_MmUJpXtTE56fXXjiOEGoa10bJ26xH8RJiPQgHHkjt4ynpSVRUIFpgocLR5M2bMV3ONOy9G4mJ0oQbL2Y4iKBSSOTbzDtdjiCfGG2pwbOEX8YAPAqhu15bSIY5S7FuvNmY1Ggf8YFD72-Wbz-khNU2oY402wQfUpyw4v6L3-mBIjKS0qsKqg-xtD5guO6mstd9ls37xG2r-JpL-eeG9FIuxWRLJdjHvmjze99ldKmYb5Z8hwshp7eeqfujNmRZsDHrlvo6EZRRoUIxX0vvZ9IvOLBJC1_OQqLSx5Rogcg6NknHU6phO4li-iiH0jG8P6KmO1_xuSBNTj1fcfnzi67mpBQm35Kxw-_jsKGW7zpZMz8F2f8CbffUdQEIdNG27ISLqIpKi8Sp8EnfmU9iJLLSB2FQ5Dv4fQwrMLrXPAt7CHxb0NWwaaIVMT19xXQwrVxXCudkIiRdp2_d49337xC7O6jQ_gq-7xdqwHKJvEJZ9FLJgrvo3WRQUNR1ArMkUJ6x5dD-ZV4QICLBv0OsMHTa8a09MAix9OG9aKXLA7-Z0RhAPnmQMz_A_2bt6J5UD4KzpHCZ33epcvLldiZF_TghMj-8hgmB5aAFgbvkBgE5AMKBiM4-EmwnBWwm9UgVmm707PUzBCm934J-O226mMHRcGSLFtuO0OcBWYAIbG8o6arMn6GB_GHmbSKB9XFKF2oEHervh47PGCPD6PK-K-wPOP66mE5I9buEG3QmAX7xWchXTeBSJRpUbnZpMjqww518Va2g4KVE2XkSSO6sWQE1aksPOKEIFACHnBdBQUMvaUMBScym9gR2xVR4y9ee_JWEwA45mc5OhoQgGi0kmTqpZQKKNKju5K0q_FRVq3nnSsEzjFS3o9Y7-gda3Ej93ynvATPqh_f9yRd8KtXfNL-Jd45pALLfHhf-qYdMjQnyFQmPFVFgRWtyRGEJo05fk8_Iq45ivWk5OSbTdhWJANmEEw_sdDxeq6o5q_I9x4NA0RCZ9SmxcxNk_O4vjDkqoj9afZyuIhFBZw677LkZtFDfZpn3GyPOV5LfbcbP8oggyIFhXt8jLX9PGO4K881YtRG0cP6W_mhV1EdGs0tUt1--hMiiDmCZJUdtHIqgloppWsK_GlSQB09tXH3_IS-lam9lIezo2ZR7ky3csVGgNovetCPSeqR5258eUTjifRgyTntoLH-afWxHf6IxIt2HdRgE-QmPIbqwA8MnwA89gh0mAgX_878CpLUoe76wdb7G68RVcI6mwIEUo9yr6HrV38JmCJWndtLVgrSUYJQUc-TG3Vx9y-45hdkxdDrULWHgkK_oZS2MCNhBp4RkRtNz0_X7L3KgYKiL6PR-5rC5nQPB5Yx4EAt9aLl4pdE4oSg57FpY&sai=AMfl-YT2zcaF2CK2xcXoYTceisxA81MVdzeadkBmIv_cNUAWfwLSkqSRBKALo_MlKOM_mIW-I4kDJREiftrQV1E2p6zM_KAHTXbCv5IHBBsjeVg16aQKUIT8XTkccDc6aVkYJO_UpBU7xrVCiUbxNder_9KJnGUjHuJpaicQLvxy6HOivhtqklSP78gnM8JAoC9YWOHM6-zX0WmXpyQicu7oOIinjr2UjGwo6Qvo_V7E2b0gzjV-auHcK89yMhFRlVfuujBdEM4_sg4nmu-lsFNa1HOSYOJxqiRrFVxwnHt1rMqY73ZEzc6WVbIz6v1H-0fx3GiQ46B8UQmt1tAUq-FuXjiW5kSwCGnm9gM8Umrm5HdUaHnHrUlnTyu3HOFaIpZBWYsAK2fNYR_g1gDsYON9ZZ_D3BvsKpdubUYWZ84HocnPaR5TRXA&sig=Cg0ArKJSzC8kDqmytsrQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2535&cbvp=1&cstd=2516&cisv=r20241024.75767&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstbj3L96FIyVnNpw3to8Yh2Nnp0IXqLp9ORgoYniCFKYhdOQa7E2Ov7yg5W-DejOHKwgAYCjxgaAwaNdJk8uDqTNibUub2sMYLyd6XE_EDQoJLTI17XLW9SNwXBNt_6IrpkoEGv8knsj3dh9ESWzsrtQ_pNs2YmTpqq_D_iEuoem2wLIjDvNhBIMuL_-MhPi95I_g8MrzFViOArGcNBilOKwvNMZaTh3HCwrKVs3XRsGwy8VQISgcIf_1XRRUqmR1NVxBn1Fs_wyax6h0LxQ0gkLqgoX0MVpsrBK-lfbyyP2Cd5iAKQTh9F4EAMoo_se0ORe5-WWWM7iUUr8LB7hzl4vMYnc2Wk8GSIG3rToO2nvLM3Mc_X2ol7z8Vaw81jTTI7k1fdSu4BmTHJzSAYW7czQ0Bsb6frFjm6n_KggcqgEQ41o529ppmHAG6w-LylnHwNo4sLB1vctsGak0N6Gr0GFKqURTH7A05wCn00h_tCqVqKj8eJyjOWeWmM-npjiZ5idJQaHFgj-VNMpUwCTE4cWJIvEdCdwFSyUwo_5C4ZI8eehLpjN3Jr1ac5mI9h2AT7rbgbHtpTEj4lqAO39v02eoxxunVgrUfW4wAaiDLyji9fQqPX-NUiXzRyW_Ii6y8uqcSk9DY_y9vX3pR8egb_ukLfTXjqo0oaoImhNmzpVXLNgoSj0Fa5t40AHasCAH8bH-NRcCSWIfYBpEm1b0lFnGBATzcyBzfvPhx3PiVwOOZUXlPi_zvOtvLsKSQrx5Wfr9Mle_QXuBHpUS4xnHZRyibWeGnOZg78za-33JUsg0VMMdCz8dNjtnCtsKUD37QOXIwEJBFQOQMdhZrDTg7ldMqNjmnMi0yks12kOYLhlOLobvsl-khzZigjBdj3dT8ofnuBHYlxW6ZJxPrgNR65asuQQqa7PawEQKvDMTvkkqfIxXKp03hAVce9WJ6eo9L2_ikfGQj3JC6nkDd8iif-r6EZZ3PM17MsFE3yWAiIte8aiSG4EehHmjb1-9vpPVstOEqDyf-wEA4pq6nyYjVK86ExNPlZWZQK6MWIBbMhGKuZ9ag2UA174Hv45O3OE7trsVWqb1oUdZQBLVvsywaVcWBT0lZ4hRpp2HLERWIY6un6j724svH-SW_mqp_X4sy3IhThL2nX-ALJPxDFuiJ7-zmSRDIGo9PqhO6S88_elhAp373ANwWuxtk1WYPZMI2v7l2GAAE2gBgwLx94NP4fv8HcHyGUq2Jz3-b-w7lJzvJX-5HBq7-MZO9P8Rrbt4ZAqRmjt-y57mTqayUmHDDgxpCgskXbA__FtNhlF-0rgLmNtDlb4Ch73geNDfq1zrkbImV1xowP588gs3cXLBe3L3Io6BKYzF0ng_tck0h_9p59R5yQNwPt9ZsyCULliFqwtgDnLvt2TeyzYq3fHHQ-Cf9XT6HgItFw9XzI_PKmRykyZFg9YLBQatNvBEFqV_NSYZv2OEj6ry9f7zBbMoO6wWjViDEZxP7LKvHgDLkj3jhtsnkXDFQTmvkSPLOeVhC27uGVUiSkYKs-0PJ9rxwZiIKUD5kETupUThmxAfpQwhR3X9fyHdQBCvnppvPETTwbNgbgt02Gx4us4id4HBo8RGTezyVG1TruUCC9&sai=AMfl-YRv_wsGnXxYRDu60eFGvpduQYU6faN9ofa3sonow14wHfLfEfOqIAIgdwZqojyJhIU7L2MGXj79oQ40cDhPmc5OAOr1B4DelrITxWpkc4lZ-UNWjnmkZnRH2x1dx1pCnU47uSS04DjmGtLSOChkF9WqSfpyAFzHBQCHlaobQptnyG_gGNGYOjeeJdg70tsukslZIcM8mqage1zpL-QxIGQWyx9MEWFgRaUE9qqdK6-aaoFcQ8aL2szsM07xnbz7pleDFQwaxUpNVv_FhxJH0MH-oMcX98FXxFOj-CBF_oFA8xMPb15WKiDiEHUuz5RBoD2fut7AzB2GKiQbWMjG_g13x2tcku8y3JSsi3qe04SeBht3S-b2iN2d1xwE9PGjRMI1KsqSCZmPuPrZOvVSDohw_yNsP5_0JeJjd93-RqNe2cQ&sig=Cg0ArKJSzGUqurNIwDEjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9ub3J0b24uY29t&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=561&cbvp=1&cstd=543&cisv=r20241024.11015&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4X
Source: global trafficHTTP traffic detected: GET /879366/html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=1169438147698620&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r3_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=20&didk=3927710098&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024317&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=k&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=752936221&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/1360717249419561606/728x90-mobile-browsing.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/1360717249419561606/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mox/mwayss_invocation.min.js?pzoneid=2325&height=405&width=720&tld=dailythanthi.com&ctype=div HTTP/1.1Host: ad.mox.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_hm=OWI5NTVkYmUtNWNkMS00YmVkLWJhNzYtMmZlMmI5ZDJhMDcx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVXZutLfaQCUYCM--aw6UNp0YL463JaggPbM4GIMTmcp2_Ywo8JGjkGFweUY14BUGwGOXN-fTtDtqhI7MvQh0IaStpcwdbRvPFDZCKcZuVNhePoUzw7_5GVY23d86LJ9jFOPEqnAw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzA0MDM3LDIzNTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuZGFpbHl0aGFudGhpLmNvbS8iLG51bGwsW1s4LCJqd1luMEFoSmJ1YyJdLFs5LCJlbi1VUyJdLFsyMCwiW251bGwsbnVsbCxbMzEwODgyNDhdLG51bGwsOV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vidverto/player/vidvertoplayer_test.js HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&gdpr=0&code=CAESEDWsBU2V5bCGMO2GqmfQcls&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=6243782094591562192; anj=dTM7k!M41.D>6NRF']wIg2E?gd8)om!]tbPl1M>e)ZlrFUfJ+tGXxo7Ki45K?7+)a_g-IYSfGQWB%zEK_/#hxWRKPQ*bpRz*qF1`*b`BY*2#[0
Source: global trafficHTTP traffic detected: GET /usync/?pubId=46218987a9da2b5&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmR8AMnPeC8aYhrWixcY5D_3lYrBPKaiz6pjD4WuT_OW16--kY_4nPkXOHG9h2p6ENpe8-GLuu8JbnF8Po354EBxDL3vBsjqKdI&google_hm=hvDbN_Hnh1eZFbICKt8v3g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTc1NjY0MDY4MzAxOTY0NTUwNDU&google_push=AXcoOmSbxSu2oAZ-KHQ0QYeQ0oRaVoxZxgzwhlu7leDaJpmMQk9YAxNI_jyU1-m2422t7BCvpwWZ6ZjyDDuM3sbzenO5Xj5_NzJ2480 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmRSTeRFp6WCRMNZ9PwvOxz63RghFZiF7HeTjM7-N4ughGfi0rZ7_H8fEeDFe7y868Q_KL5UtQmbm6lH7znXwDTw_2AMT_e4Cy4&google_hm=UEpHdW1fS1hyM3I3czYyMDBCR0w= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/1360717249419561606/728x90-logo-full.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/1360717249419561606/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-logo-full.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=mtL5b8uqTs0-UQDsn4sxow&google_push=AXcoOmQ7QKfUpEbsJ-3uYRk6G-TmCBD--Dr-gcxr_awI0SqzsCnsBKrg_kFTf5CwH-LH6bZflN38FtrmMIMiFZkl6kAgZ8qK6DE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRRllPNbA_6PMoTiTHFqcms6OXMOm7arb3b_t6zi16ALkAcbwaIdLLnJKyu7mmq6L8s03gIRCvACTqTLn3JbKTk78l-gt2sPA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmS6T7M0w8ztT3IhKIPoEsF0ef5r5zBXD0Y2XZGP-3b-XCYntv4FCOzfRgn2gqf0Pd1g0-wDEVs55h-mcmri_3ligWTnuLDedrQO&google_hm=NTEzMzMyOTUzMzQ1NjY4OTY4Nw== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /usync/?pubId=46218987a9da2b5&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/14146649593323991314/300x250-logo-checkmark.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/14146649593323991314/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESEKsVUqYD3huOy0BZv-oWCuI&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=2876370038203773310
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/ima2/2/inview.min.js HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /js/ima2/2/vast-client.min.js?correlator=ea727bbedcbb3513f8fd440fc7ae938e HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /sadbundle/10296931634979519860/300x250-logo-checkmark.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/10296931634979519860/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /js/ima2/2/ima.min.js?correlator=ea727bbedcbb3513f8fd440fc7ae938e HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwd_webcomponents_v1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/achernar/prebid.js HTTP/1.1Host: ad.mox.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEEjMI5UVV-NrvWz5-xoNUgE&google_cver=1&gdpr=0 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=da90265e-c0df-42a2-beb8-7799f1387500|1730304034
Source: global trafficHTTP traffic detected: GET /ssp/match?redirect=https%3A%2F%2Fad.vidverto.io%2Fdelivery%2Fv2%2Fsync%3Fuserid%3D%7Buser_id%7D%26p_id%3D23 HTTP/1.1Host: a4p.adpartner.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=1212254&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=5613620460&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=8605427669&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.mox.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _mwayss_zone_imp[2325][count]=0; _mwayss_zone_imp[2325][frequencyPeriodEnd]=1730390437; _mwayss_imp[35553][count]=0; _mwayss_imp[35553][frequencyPeriodEnd]=1730390437; _mwayss_camp_imp[18294][count]=0; _mwayss_camp_imp[18294][frequencyPeriodEnd]=1730390437
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstZpCx-MkfH4AAoeSuM939_t0HjGjq4ZgjFxhas4UXHi46zUecKZrMOMpkz3MJnnY_EfXoasIE2G3FF93y6YTG2pi4oKGIcnEYeOiFBYYIl_R_WZx0NnYZ1OlQgKfi0ar_X_XnL-jsg6NWD7qUQ4b4Zr9MKZvyQ7CIiQJf8YHBqemSVcN15FBXnMHyoks9BMBJSyoU6ziELW3oqSB8zu7iqtW1mELY7FlAp1lZC31BtHWh6jAZ_PSrtIHZo-N_nBRiQho2v6MKcWQiUSMUpK5IEw1fd_NteO3A7j4BoGuAQDlvZvW_m9NhNLtnhgZvdwIQkKUI8e9lJX6RXZul82b8DZXJQ3sQXoUMXqLQ2zSx98o8PuKKixo-BVs-6CiMGVfJmsNCrDy7XBIbHCZaE5gKMRDTO7pCPUgwCbw57VK7WcijdDyeWNrSGYu-XTgiY_6pYbtL4aUg&sai=AMfl-YROwz8P39SmAVyKcqnmjHwfbUmVg0iMMqfmHSj1elxypc0wFQ3EzpO2kNNZBpVsmTJDwxdL98j17bP-GQL3Ts0U2zQ94QfTpeMaQSOJI8Mm0xgs1XY-dWO3WRg&sig=Cg0ArKJSzIZcBiOIj3jaEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstg8wmkioADJztIkGJ0IEmALgd-lRFUCRfcJOsyiDl9lDQCwMMZ1fzjynNL-FMIWF_wrZeEunFmDX0NLw-oyNWM4VCx7-7HyUXJgou3sYx1cpINpT-5NhOTz7hHSqOlZYLRWlVZdW9EuqDbIm0Cn7LSnBbiMwVU7B25wKcHnj4bWnYVdgqhf7pq4PI4YrdgiWaK0eLMUkA15oG917GOzKlfdUhbMpRAWWEcLlhPMdAjg9zfl1mHnWtwT0Cl8pQ7ApMoU9k28m2-1aC2Ua7b-QYyIwuGggjioU2BnXlkuBRHzcvcfr3WngrhOnVET7c6rDZvUtVuEMnUmgYxMzmI9vtXeUINNJlQp4Z63isHLZMWqqNqP1hqbeJWFHgPNVqP9fHDfhRQaj5sYye2MjZJ_pJINdwMJ5zB2FX4K4fXiUeAmxVqkrHGrunN1vN9lKPtjTDlVI6mHfE6kKExSpEwzB_0qmI49ngR128O_fKoExWzhlXD5gWsFK_DNQtAnhTd8a0v-roXTlfTEFjI70jiDG_GXhCpVbBfiEOD_d9DV1vCBsXLvbxPBD5LCiW32P-RPZ961BAkQWOLsPJFzpnNQPXmlhKsWtFyyz53vX9HlKw1GG7Y5B2_9TXyMCcY13uUppMzDsbCREPmCa8Ihej_P_mTkmLFQbmLr1hoAdNruGbTDS_Gq9jsOPCCTaPxldBXcxmLgmjKVKOY5qiEaJi9gWSZ6GZpjwKkt5CHigb_9v-70x_Ue3fqR7Pw4TBvYK17uLCEg8ts95QXLSwzUWhx-kYtlrb6daNd2RDNzh2XwX0BMHKAhiBkCB67o7yTmC8LrOsZoj8x9gNYUEB_bopcjq6zXm_3BI2esUd_9yP0XNY6HDlJKKTIk_utKBCB9NG_sfegCTAK4FtBUB3y9Pkqchcxt2K8N6_7HyAKNlLDpMy3mC-sRsOnrGRptpYSDPUh-BdxXiqdrEpbNIE0gLgpiksK66OdyKeV4V09J4vZiXFBNPF9ODGm1pDuPz-H-Ws4MmjBCNIZ6oHK607SO2PRfynD9pXSr8zxJJCVq4odB7rZe-6Nkll321t1o3UKvHfn4DtObE7MCi7PT1wVlxyqzgsr3dt6kjIeKNnntNEvOKWUtO42m_ln9oQd8Hh2Vv27lvKeYGHPmkkmj7Y_mtnXtdbCRw4aect0-g3RjIgdLf5NDC41PizNncOZ0IFxN9_Mhy68Hms0JiXyy0etyBy3GY8AvnaNiqsGY1AaGaWRmMjthirC8Vo2f7S71Tr4nSUbKuid4Bj_62oIDeabqn1CYigj1haljRDPeevUuHtHjcmUhL4EkiaihPRUPbxUNofIqk4-cJdZJk8-enaH3wBBt7LWcTLmCqRLylPjL2AzW2lLwNlq6mcPAwFWnzkOtYu6D-d5r7Yte-a-xab4ZkHCQ5wPI5ZpfbninGFdGzvnWEX6S_4-JblLfW4nHGC7Spus4t-ZXxxxKJHC452-HPElPopbizbrqezVf35_pCSXDF6Vmh01VGVkadxTC65YbyDwKUzo35bXXuYCZMo8THFGKao7vrfJ05oQWoP9Eb_F3hzTooOiYqfpK0f2_ZiZTXhPFiNw1tobLXfHqKCkS3OaRtAJYRkDfN8cbXZ3U6oq-C0q1MqCkPcsxj8DhEZijg&sai=AMfl-YRXDQHqzSjPpgA18VUODpSFqt0_H4spLgEZXFV7bdU9auZba1eyR06AYqUTCKFG3RPccRREy9OfjVtnoOTB0blv2W5M9t8OOgtgSG-PXWWWmxYqj0dogbOP7j6G3OzKJJRNPAQ3n-4LslXRQNhsP7507QQvH3p2-OuaA4nbU4US3uCw-HiNIIMxPzX9xLqP2ZUzyFaQFZlfNr3RgjOJeXcmBkiO2iWmb09K-c9PdAXf6Kzq5DLykXewthlQ1HZDVlJudLMhYDAEdIpbv1CWeTU_7FX_bcIGcHaRvWJ-Hj1ZYBc1hM-gkqE2kvPygyEFzMAzVbRPxvFeQk83x1Z6mSJYAVEwM7nMCg_p5wwu2enEvu0NLBPs4y1J6lyWn0T0LIzu107lLNjuY0ZbcsWUHWgPFj9MW6YehHKmKkZJqwRZoJih&sig=Cg0ArKJSzL7Y8-2j8duGEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9idWlsZC5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2475&cbvp=1&cstd=2459&cisv=r20241024.58336&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=teadstv_dbm&google_hm=OWQ1ZWNkYzMtMTA0Yi00Yzc3LWE0MzYtOTZmOTdkZmU4NmY3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_hm=NjI0Mzc4MjA5NDU5MTU2MjE5Mg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvRJZGHGepLH0tbhjEXK3H5rLEVTtO3BldTWHu9F8v997WXqztvY2aeWTdrnJI3gZ4Xliw__dKCqyPHQNDeu3ThQ5DvzhAr4HyZsjgi4UasoSGm9PYtWAhtcPvtZnYffMb9oBZCUDyRrBYcVGuSs6RqfGGjtu4f97wFMIa5rJm8Ko7WXy_-l5qgcObBd3v-qPEQECdMBfqpxGPAQM2TUx9AJByNP8JDZteF1vwPaNBcggjtIqRtud2teylLWdWeVIE8Mz8aRbiWPAXtucpbF9kS9Fb3fVp_HEbrzvZGIM3y8afEb-nMH54f4wNOr66_G-4BgoLjwbJRTzOyGl87QvZRdalsVmcEWODmR1tEbdIW7s6tNGiQZCXbYI5IFrJB61NsXjq1QXTYPcGXK1sRwIWsWhs-PSWg3oOOx8ijVzR7UEGLCLoAQy4_V3Fb4sj8BkxHsQ320Gg&sai=AMfl-YSPdgEcgtxbxlROilzxdvvWbO-utQW9JaAgmgbjexF2p4g5DoIst0bOaz9GOdwCpRr_IdDNfaOmpL7Ey5J0oRAON9wnTiVaeQKsNyACCj5we08TuDOvfMkIlJi3&sig=Cg0ArKJSzNjww9do8dUGEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdpage_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvlcKz-WnMiZzloZZGUirjv4jKmXAdCSc_67ErgyQRqAy_7rdloOe8FefYZkNRgu-3j0BFOZb5n4l8cmSIURwDeCvNXH_if7h30YAQFlvzC8r7r370rv3a2XCOYnjeHJQM67clULPVvUxEEzxelkr8dbtCsjhWFx3tbb6CgpTEtG-79Npek9i0yWyVi9ab7_w_Gg7mH1ZTng33EpVL1zmmZVnAsmcmqBBYo8ZhkZQg1V1UMKK-Hw_gHquat9eYr1wqOoHHUhVcc4SdmCHAKpGRFcyJgOlJCfK4LC-XU_DjWSmDqdnJxrMfY7XmgroOVbtGjbzDspFVA-y5qxqQ2Kwxvwrms89Dq0H5HtsBAfelydj5PltlskGnUJ6ehPyr_zxxXpkInNjzxfKtoJicrun-BkxcnUvW2IVr0_0O0hdsxCt_U51h1KIGnEJyNLst-sy0iJqWcuJs&sai=AMfl-YSIv96-GDi0iXQ7dy0d02TMRoglfhMXX01RmZ5B2kRXBYM52MZRum5WNuSsk2a66WzGfKusTAAbZ01IVI0WqwOxi0Q7HRbfEG_wjugEw1PfJk6NH_O_DorF3mw&sig=Cg0ArKJSzIF_YZIUgZCiEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5482064405787459822; TestIfCookieP=ok; csync=76:CAESEKuRfvIu0gEJ2O96gXOcC8U
Source: global trafficHTTP traffic detected: GET /sadbundle/9705800136018007657/728x90-glitch-laptop-sequence-full.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MjU1M2NhY2QtYTAyZi0yM2YxLWYxOGUtZTVjODVmZmQ4ODlk HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sync?UIGL=CAESEEb3qgHvz2VyYxOOo-aDzoE&google_cver=1&gdpr=0 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdpagedeck_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /879366/Enabler_01_252.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=oath_dbm&google_hm=eS1EamEzbm05RTJ1RVZwdlNmWndTYUFnU0g2VE51bHR0Q35B&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTgxMjcxMDAyMjkyNTk0NzU1NjY&google_push=AXcoOmSEnEfYG-rd8d9ukLRTvZNxkX9aWFqSzbWztfU_gOrCmB7DF23POqkBEQLghk1Zu0oa8bB4tIKxJsFQiDLVBPJsbJf7Tw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmRciZCoBUD0r66zX7-NBUPD9COwaru6o9z9pcZHAA5gTpJTwaBpMr2mFMEa-T_olumCer2wvbqSwljYwu0PgWhMxwilC71RXtRslg&google_hm=MTkyNTA0MjYyODc3MDU1MzU0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmRbFf24sh_IoVzFyhQ3fMhC9VXTAT2fO9nVggnc2a0VOYBP_vap2KZMumQhCoy12A5XDgg6AyMe0QZm7r0sAcmpqtD73PsR&google_hm=MTkyNTA0MjYyODc3MDU1MzU0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=809275461954279&correlator=4140192193419677&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=22809537726%2Cdailythanthi%2Cdt_flyout&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&ifi=22&didk=117550342&sfv=1-0-40&eri=5&sc=1&cookie=ID%3D43d8ed7d032b7016%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZqqVFvJw5k3o9vPQXvccuXeeHeMg&gpic=UID%3D00000f632f7d6058%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZr8N7U0FEOlLcAlplyAzwDzE4gWw&cdm=www.dailythanthi.com&abxe=1&dt=1730304036186&adxs=71&adys=788&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=m&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com&loc=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=350x-1&msz=320x-1&fws=512&ohw=0&td=1&egid=2451&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMYjd2g8a0ySAASFwoIcnRiaG91c2UY5c2g8a0ySABSAghqEh0KDmVzcC5jcml0ZW8uY29tGLq8oPGtMkgAUgIIZBIUCgVvcGVueBjzw6DxrTJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1383964504&frm=20&eo_id_str=ID%3D3f383f561299a7d1%3AT%3D1730304031%3ART%3D1730304031%3AS%3DAA-AfjZUHjn1NQcjzE7hRrzw0YhW HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmTJ7aOWaFBQ-1D7L0MsE7qyNz8nj91qe6t_Q4JPby72QAjCSRGnVuFU3l2MFMENXhuTHFcMV979YI0anSxrbkCwps734g-8&google_hm=&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmQ3AnfbAiN6sTgXeY_0i5SN5ZkHsGyAbv9U40trKGo76M658WkLr1LbqESUM-6_HZwHDnqEa71gFIuQCBzwvkQ6EwqbXt45Iw&google_hm=MTkyNTA0MjYyODc3MDU1MzU0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdgooglead_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/2920401740568199168/gwdimage_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_672.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://api.whatsapp.com/send?phone=+919962278888&text=I want to Subscribe for Live Law Updates on WhatsApp"], equals www.facebook.com (Facebook)
Source: chromecache_672.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://api.whatsapp.com/send?phone=+919962278888&text=I want to Subscribe for Live Law Updates on WhatsApp"], equals www.twitter.com (Twitter)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.twitter.com (Twitter)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.youtube.com (Youtube)
Source: chromecache_672.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://api.whatsapp.com/send?phone=+919962278888&text=I want to Subscribe for Live Law Updates on WhatsApp"], equals www.facebook.com (Facebook)
Source: chromecache_672.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://api.whatsapp.com/send?phone=+919962278888&text=I want to Subscribe for Live Law Updates on WhatsApp"], equals www.twitter.com (Twitter)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.twitter.com (Twitter)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: "sameAs" : ["https://www.facebook.com/dailythanthi","https://twitter.com/dinathanthi","https://www.threads.net/@dailythanthinews","https://www.instagram.com/dailythanthinews","https://www.youtube.com/@dailythanthi"], equals www.youtube.com (Youtube)
Source: chromecache_693.2.dr, chromecache_750.2.drString found in binary or memory: } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"embed.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017798746","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: chromecache_693.2.dr, chromecache_750.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: | Tamil News | Tamil News Paper | Today News in Tamil | Live Tamil News" target="_blank" class="h-linkedin"><svg id="Bold" enable-background="new 0 0 24 24" height="512" viewBox="0 0 24 24" width="512" xmlns="http://www.w3.org/2000/svg"><path d="m23.994 24v-.001h.006v-8.802c0-4.306-.927-7.623-5.961-7.623-2.42 0-4.044 1.328-4.707 2.587h-.07v-2.185h-4.773v16.023h4.97v-7.934c0-2.089.396-4.109 2.983-4.109 2.549 0 2.587 2.384 2.587 4.243v7.801z"></path><path d="m.396 7.977h4.976v16.023h-4.976z"></path><path d="m2.882 0c-1.591 0-2.882 1.291-2.882 2.882s1.291 2.909 2.882 2.909 2.882-1.318 2.882-2.909c-.001-1.591-1.292-2.882-2.882-2.882z"></path></svg></span></div><div class="h-anchor social-anchor instagram-anchor"><span href="https://www.instagram.com/" class="h-print"><svg id="Capa_1" enable-background="new 0 0 512 512" height="512" viewBox="0 0 512 512" width="512" xmlns="http://www.w3.org/2000/svg"><g><path d="m422.5 99v-24c0-41.355-33.645-75-75-75h-184c-41.355 0-75 33.645-75 75v24z"></path><path d="m118.5 319v122 26 15c0 16.568 13.431 30 30 30h214c16.569 0 30-13.432 30-30v-15-26-122zm177 128h-80c-8.284 0-15-6.716-15-15s6.716-15 15-15h80c8.284 0 15 6.716 15 15s-6.716 15-15 15zm0-64h-80c-8.284 0-15-6.716-15-15s6.716-15 15-15h80c8.284 0 15 6.716 15 15s-6.716 15-15 15z"></path><path d="m436.5 129h-361c-41.355 0-75 33.645-75 75v120c0 41.355 33.645 75 75 75h13v-80h-9c-8.284 0-15-6.716-15-15s6.716-15 15-15h24 304 24c8.284 0 15 6.716 15 15s-6.716 15-15 15h-9v80h14c41.355 0 75-33.645 75-75v-120c0-41.355-33.645-75-75-75zm-309 94h-48c-8.284 0-15-6.716-15-15s6.716-15 15-15h48c8.284 0 15 6.716 15 15s-6.716 15-15 15z"></path></g></svg></span></div><div id="demo" class="h-anchor h-anchor-plus h-dropsec"><span onclick="plusClick()" class="h-plus dropbtn action-btn"><svg height="448pt" viewBox="0 0 448 448" width="448pt" xmlns="http://www.w3.org/2000/svg"><path d="m408 184h-136c-4.417969 0-8-3.582031-8-8v-136c0-22.089844-17.910156-40-40-40s-40 17.910156-40 40v136c0 4.417969-3.582031 8-8 8h-136c-22.089844 0-40 17.910156-40 40s17.910156 40 40 40h136c4.417969 0 8 3.582031 8 8v136c0 22.089844 17.910156 40 40 40s40-17.910156 40-40v-136c0-4.417969 3.582031-8 8-8h136c22.089844 0 40-17.910156 40-40s-17.910156-40-40-40zm0 0"></path></svg></span></div></div><div id="show1" class="h-drop-content"><div class="h-anchor social-anchor twitter-anchor"><span data-category="common-social-sticky-share-dt" data-label="twitter-website-https://www.dailythanthi.com/" title="Twitter" data-href="http://twitter.com/intent/tweet?url=NEWSSTICKYSHAREURL%3Futm_source%3Dweb-advance-h-share%26utm_partner%3Ddt%26utm_campaign%3Dshare%26utm_medium%3Dtwitter&amp;text=NEWSSTICKYSHARETITLE&amp;via=dinathanthi" target="_blank" class="h-twitter"><svg xmlns="http://www.w3.org/2000/svg" height="1em" viewBox="0 0 512 512"><path fill="black" d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"></path>
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: | Tamil News | Tamil News Paper | Today News in Tamil | Live Tamil News" title="Whatsapp" data-href="https://api.whatsapp.com/send?text=NEWSSTICKYSHARETITLE NEWSSTICKYSHAREURL%0A%20%0A " target="_blank" class="h-whatsapp"><svg height="682pt" viewBox="-23 -21 682 682.66669" width="682pt" xmlns="http://www.w3.org/2000/svg"><path d="m544.386719 93.007812c-59.875-59.945312-139.503907-92.9726558-224.335938-93.007812-174.804687 0-317.070312 142.261719-317.140625 317.113281-.023437 55.894531 14.578125 110.457031 42.332032 158.550781l-44.992188 164.335938 168.121094-44.101562c46.324218 25.269531 98.476562 38.585937 151.550781 38.601562h.132813c174.785156 0 317.066406-142.273438 317.132812-317.132812.035156-84.742188-32.921875-164.417969-92.800781-224.359376zm-224.335938 487.933594h-.109375c-47.296875-.019531-93.683594-12.730468-134.160156-36.742187l-9.621094-5.714844-99.765625 26.171875 26.628907-97.269531-6.269532-9.972657c-26.386718-41.96875-40.320312-90.476562-40.296875-140.28125.054688-145.332031 118.304688-263.570312 263.699219-263.570312 70.40625.023438 136.589844 27.476562 186.355469 77.300781s77.15625 116.050781 77.132812 186.484375c-.0625 145.34375-118.304687 263.59375-263.59375 263.59375zm144.585938-197.417968c-7.921875-3.96875-46.882813-23.132813-54.148438-25.78125-7.257812-2.644532-12.546875-3.960938-17.824219 3.96875-5.285156 7.929687-20.46875 25.78125-25.09375 31.066406-4.625 5.289062-9.242187 5.953125-17.167968 1.984375-7.925782-3.964844-33.457032-12.335938-63.726563-39.332031-23.554687-21.011719-39.457031-46.960938-44.082031-54.890626-4.617188-7.9375-.039062-11.8125 3.476562-16.171874 8.578126-10.652344 17.167969-21.820313 19.808594-27.105469 2.644532-5.289063 1.320313-9.917969-.664062-13.882813-1.976563-3.964844-17.824219-42.96875-24.425782-58.839844-6.4375-15.445312-12.964843-13.359374-17.832031-13.601562-4.617187-.230469-9.902343-.277344-15.1875-.277344-5.28125 0-13.867187 1.980469-21.132812 9.917969-7.261719 7.933594-27.730469 27.101563-27.730469 66.105469s28.394531 76.683594 32.355469 81.972656c3.960937 5.289062 55.878906 85.328125 135.367187 119.648438 18.90625 8.171874 33.664063 13.042968 45.175782 16.695312 18.984374 6.03125 36.253906 5.179688 49.910156 3.140625 15.226562-2.277344 46.878906-19.171875 53.488281-37.679687 6.601563-18.511719 6.601563-34.375 4.617187-37.683594-1.976562-3.304688-7.261718-5.285156-15.183593-9.253906zm0 0" fill-rule="evenodd"></path></svg></span></div><div class="h-anchor social-anchor fb-anchor"><span data-category="common-social-sticky-share-dt" data-label="facebook-website-https://www.dailythanthi.com/" title="Facebook" data-href="http://www.facebook.com/share.php?u=NEWSSTICKYSHAREURL%3Futm_source%3Dweb-advance-h-share%26utm_partner%3Ddt%26utm_campaign%3Dshare%26utm_medium%3Dfacebook" target="_blank" class="h-facebook"><svg id="Bold" enable-background="new 0 0 24 24" height="512" viewBox="0 0 24 24" width="512" xmlns="http://www.w3.org/2000/svg"><path d="m15.997 3.985h2.191v-3.816c-.378-.052-1.678-.1
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: | Tamil News | Tamil News Paper | Today News in Tamil | Live Tamil News" title="Whatsapp" data-href="https://api.whatsapp.com/send?text=NEWSSTICKYSHARETITLE NEWSSTICKYSHAREURL%0A%20%0A " target="_blank" class="h-whatsapp"><svg height="682pt" viewBox="-23 -21 682 682.66669" width="682pt" xmlns="http://www.w3.org/2000/svg"><path d="m544.386719 93.007812c-59.875-59.945312-139.503907-92.9726558-224.335938-93.007812-174.804687 0-317.070312 142.261719-317.140625 317.113281-.023437 55.894531 14.578125 110.457031 42.332032 158.550781l-44.992188 164.335938 168.121094-44.101562c46.324218 25.269531 98.476562 38.585937 151.550781 38.601562h.132813c174.785156 0 317.066406-142.273438 317.132812-317.132812.035156-84.742188-32.921875-164.417969-92.800781-224.359376zm-224.335938 487.933594h-.109375c-47.296875-.019531-93.683594-12.730468-134.160156-36.742187l-9.621094-5.714844-99.765625 26.171875 26.628907-97.269531-6.269532-9.972657c-26.386718-41.96875-40.320312-90.476562-40.296875-140.28125.054688-145.332031 118.304688-263.570312 263.699219-263.570312 70.40625.023438 136.589844 27.476562 186.355469 77.300781s77.15625 116.050781 77.132812 186.484375c-.0625 145.34375-118.304687 263.59375-263.59375 263.59375zm144.585938-197.417968c-7.921875-3.96875-46.882813-23.132813-54.148438-25.78125-7.257812-2.644532-12.546875-3.960938-17.824219 3.96875-5.285156 7.929687-20.46875 25.78125-25.09375 31.066406-4.625 5.289062-9.242187 5.953125-17.167968 1.984375-7.925782-3.964844-33.457032-12.335938-63.726563-39.332031-23.554687-21.011719-39.457031-46.960938-44.082031-54.890626-4.617188-7.9375-.039062-11.8125 3.476562-16.171874 8.578126-10.652344 17.167969-21.820313 19.808594-27.105469 2.644532-5.289063 1.320313-9.917969-.664062-13.882813-1.976563-3.964844-17.824219-42.96875-24.425782-58.839844-6.4375-15.445312-12.964843-13.359374-17.832031-13.601562-4.617187-.230469-9.902343-.277344-15.1875-.277344-5.28125 0-13.867187 1.980469-21.132812 9.917969-7.261719 7.933594-27.730469 27.101563-27.730469 66.105469s28.394531 76.683594 32.355469 81.972656c3.960937 5.289062 55.878906 85.328125 135.367187 119.648438 18.90625 8.171874 33.664063 13.042968 45.175782 16.695312 18.984374 6.03125 36.253906 5.179688 49.910156 3.140625 15.226562-2.277344 46.878906-19.171875 53.488281-37.679687 6.601563-18.511719 6.601563-34.375 4.617187-37.683594-1.976562-3.304688-7.261718-5.285156-15.183593-9.253906zm0 0" fill-rule="evenodd"></path></svg></span></div><div class="h-anchor social-anchor fb-anchor"><span data-category="common-social-sticky-share-dt" data-label="facebook-website-https://www.dailythanthi.com/" title="Facebook" data-href="http://www.facebook.com/share.php?u=NEWSSTICKYSHAREURL%3Futm_source%3Dweb-advance-h-share%26utm_partner%3Ddt%26utm_campaign%3Dshare%26utm_medium%3Dfacebook" target="_blank" class="h-facebook"><svg id="Bold" enable-background="new 0 0 24 24" height="512" viewBox="0 0 24 24" width="512" xmlns="http://www.w3.org/2000/svg"><path d="m15.997 3.985h2.191v-3.816c-.378-.052-1.678-.1
Source: chromecache_695.2.drString found in binary or memory: "><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp1.min.0e725c90.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp2.min.63c7833f.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/themeparrotjs.min.e99f97c3.js" crossorigin="anonymous"><link rel="preload" as="style" href="/styles/themeparrotfile.min.8a84c6f7.css" crossorigin="anonymous"><meta http-equiv="Content-Language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="Daily Thanthi"><meta name="copyright" content="Daily Thanthi"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:site" content="@dinathanthi"><meta name="twitter:creator" content="@dinathanthi"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://www.dailythanthi.com/"><meta property="og:locale" content="ta_IN"><meta name="twitter:url" content="https://www.dailythanthi.com/"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//adservice.google.co.in"><link rel="preconnect" href="//tpc.googlesyndication.com"><link rel="preconnect" href="//cdnimg.izooto.com"><link rel="preconnect" href="//fonts.googleapis.com"><link rel="preconnect" href="//fonts.gstatic.com"><link rel="preconnect" href="//www.googl
Source: chromecache_695.2.drString found in binary or memory: "><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp1.min.0e725c90.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp2.min.63c7833f.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/themeparrotjs.min.e99f97c3.js" crossorigin="anonymous"><link rel="preload" as="style" href="/styles/themeparrotfile.min.8a84c6f7.css" crossorigin="anonymous"><meta http-equiv="Content-Language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="Daily Thanthi"><meta name="copyright" content="Daily Thanthi"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:site" content="@dinathanthi"><meta name="twitter:creator" content="@dinathanthi"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://www.dailythanthi.com/"><meta property="og:locale" content="ta_IN"><meta name="twitter:url" content="https://www.dailythanthi.com/"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//adservice.google.co.in"><link rel="preconnect" href="//tpc.googlesyndication.com"><link rel="preconnect" href="//cdnimg.izooto.com"><link rel="preconnect" href="//fonts.googleapis.com"><link rel="preconnect" href="//fonts.gstatic.com"><link rel="preconnect" href="//www.googl
Source: chromecache_695.2.drString found in binary or memory: "><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp1.min.0e725c90.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/hocalwirecommlightp2.min.63c7833f.js" crossorigin="anonymous"><link rel="preload" as="script" href="/scripts/themeparrotjs.min.e99f97c3.js" crossorigin="anonymous"><link rel="preload" as="style" href="/styles/themeparrotfile.min.8a84c6f7.css" crossorigin="anonymous"><meta http-equiv="Content-Language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="Daily Thanthi"><meta name="copyright" content="Daily Thanthi"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:site" content="@dinathanthi"><meta name="twitter:creator" content="@dinathanthi"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://www.dailythanthi.com/"><meta property="og:locale" content="ta_IN"><meta name="twitter:url" content="https://www.dailythanthi.com/"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//adservice.google.co.in"><link rel="preconnect" href="//tpc.googlesyndication.com"><link rel="preconnect" href="//cdnimg.izooto.com"><link rel="preconnect" href="//fonts.googleapis.com"><link rel="preconnect" href="//fonts.gstatic.com"><link rel="preconnect" href="//www.googl
Source: chromecache_356.2.drString found in binary or memory: 0;this.La=p};w(tF,sF);var uF=function(a){var b=a===void 0?{}:a;a=b.Ib===void 0?null:b.Ib;var c=b.yc===void 0?[]:b.yc;b=b.Ue===void 0?[]:b.Ue;this.Ib=a;this.yc=c;this.Ue=b};var vF=function(a){var b=a===void 0?{}:a;a=b.duration===void 0?null:b.duration;var c=b.Ob===void 0?null:b.Ob;var d=b.W===void 0?[]:b.W;var e=b.Ic===void 0?[]:b.Ic;var f=b.bb===void 0?[]:b.bb;var g=b.xh===void 0?[]:b.xh;var h=b.xd===void 0?null:b.xd;var k=b.ka===void 0?null:b.ka;b=b.va===void 0?[]:b.va;this.duration=a;this.ka=k;this.Ob=c;this.W=d;this.Ic=e;this.bb=f;this.xh=g;this.xd=h;this.va=b};var wF=function(a){var b=a===void 0?{}:a;a=b.id===void 0?null:b.id;var c=b.fa===void 0?null:b.fa;var d=b.height===void 0?null:b.height;var e=b.width===void 0?null:b.width;var f=b.Jc===void 0?null:b.Jc;var g=b.resources===void 0?[]:b.resources;var h=b.Hg===void 0?null:b.Hg;var k=b.Ig===void 0?[]:b.Ig;b=b.ka===void 0?null:b.ka;this.id=a;this.fa=c;this.height=d;this.width=e;this.Jc=f;this.resources=g;this.Hg=h;this.Ig=k;this.ka=b};var xF=function(a,b){b=b===void 0?[]:b;this.g=a;this.W=b};var yF=function(a){var b=a===void 0?{}:a;a=b.hf===void 0?"unknown":b.hf;b=b.gf===void 0?"unknown":b.gf;this.hf=a||"unknown";this.gf=b||"unknown"};var zF=function(a){var b=a===void 0?{}:a;a=b.Da===void 0?null:b.Da;var c=b.id===void 0?null:b.id;var d=b.adId===void 0?null:b.adId;var e=b.Ub===void 0?null:b.Ub;var f=b.ye===void 0?null:b.ye;var g=b.ee===void 0?null:b.ee;b=b.gb===void 0?[]:b.gb;this.Da=a;this.id=c;this.adId=d;this.Ub=e;this.ye=f;this.ee=g;this.gb=b};var AF=function(a,b){this.url=a;this.g=b===void 0?null:b};var BF=function(a){var b=a===void 0?{}:a;a=b.vendor===void 0?null:b.vendor;var c=b.Ee===void 0?null:b.Ee;var d=b.Oc===void 0?null:b.Oc;var e=b.parameters===void 0?null:b.parameters;b=b.W===void 0?[]:b.W;this.vendor=a;this.Ee=c;this.Oc=d;this.parameters=e;this.W=b};var CF=function(a){var b=a===void 0?{}:a;a=b.Oa===void 0?null:b.Oa;var c=b.errors===void 0?[]:b.errors;var d=b.Dc===void 0?[]:b.Dc;var e=b.qa===void 0?[]:b.qa;var f=b.tb===void 0?[]:b.tb;b=b.ga===void 0?[]:b.ga;this.Oa=a;this.g=c;this.j=d;this.qa=e;this.tb=f;this.ga=b};var DF=function(a,b){var c=b===void 0?{}:b;b=c.id===void 0?null:c.id;var d=c.Da===void 0?null:c.Da;c=c.Vc===void 0?null:c.Vc;this.Ta=a;this.id=b;this.Da=d;this.Vc=c=="audio"?"audio":c=="hybrid"?"hybrid":"video"};var EF=function(a){this.g=a=a===void 0?[]:a};EF.prototype.unshift=function(a){this.g.unshift(a)};var FF=function(a,b){var c=[];a.g.forEach(function(d){c=c.concat(d.Ta.ga.filter(function(e){return e instanceof b}))});return c};var GF=function(a){this.W=a=a===void 0?[]:a};var HF=function(a,b,c,d){b=b===void 0?[]:b;c=c===void 0?"":c;d=d===void 0?"":d;GF.call(this,a);this.g=b;this.l=c;this.j=d};w(HF,GF);var IF=function(){};IF.prototype.g=function(a,b){var c=[],d="",e="";FF(a,HF).forEach(function(f){c.push.apply(c,v(f.g));d=d||f.l;e=e||f.j});(c.length>0||d||e)&&b.ga.set(tB,new tB(c,d,e))};var JF=function(){var a={};var b=a.ra===void 0?"":a.ra;var c=a.wb===void 0?"htt
Source: chromecache_672.2.drString found in binary or memory: <!DOCTYPE html><html lang="ta"><head><title>...</title><link rel="icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="description"><meta name="application-name" content="Pukaar Petti"><meta name="keywords" content=""><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><meta name="language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="pugarpetti"><meta name="copyright" content="Pukaar Petti"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="twitter:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="title" content="..."><meta name="image" content="https://pukaarpetti.dailythanthi.com/images/logo.png"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//hocalwire.com"><link rel="dns-prefetch" href="//www.hocalwire.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//hocalwire.com"><link rel="preconnect" href="//www.hocalwire.com"><link
Source: chromecache_672.2.drString found in binary or memory: <!DOCTYPE html><html lang="ta"><head><title>...</title><link rel="icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="description"><meta name="application-name" content="Pukaar Petti"><meta name="keywords" content=""><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><meta name="language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="pugarpetti"><meta name="copyright" content="Pukaar Petti"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="twitter:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="title" content="..."><meta name="image" content="https://pukaarpetti.dailythanthi.com/images/logo.png"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//hocalwire.com"><link rel="dns-prefetch" href="//www.hocalwire.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//hocalwire.com"><link rel="preconnect" href="//www.hocalwire.com"><link
Source: chromecache_672.2.drString found in binary or memory: <!DOCTYPE html><html lang="ta"><head><title>...</title><link rel="icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="description"><meta name="application-name" content="Pukaar Petti"><meta name="keywords" content=""><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><meta name="language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="pugarpetti"><meta name="copyright" content="Pukaar Petti"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:card" content="summary_large_image"><meta property="og:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="twitter:url" content="https://pukaarpetti.dailythanthi.com/latest-inject-pukaar"><meta name="title" content="..."><meta name="image" content="https://pukaarpetti.dailythanthi.com/images/logo.png"><link rel="dns-prefetch" href="//cdn.syndication.twimg.com"><link rel="dns-prefetch" href="//www.facebook.com"><link rel="dns-prefetch" href="//connect.facebook.net"><link rel="dns-prefetch" href="//pagead2.googlesyndication.com"><link rel="dns-prefetch" href="//www.youtube.com"><link rel="dns-prefetch" href="//platform.twitter.com"><link rel="dns-prefetch" href="//gstatic.com"><link rel="dns-prefetch" href="//www.google.com"><link rel="dns-prefetch" href="//www.google.co.in"><link rel="dns-prefetch" href="//s.ytimg.com"><link rel="dns-prefetch" href="//hocalwire.com"><link rel="dns-prefetch" href="//www.hocalwire.com"><link rel="dns-prefetch" href="//adservice.google.co.in"><link rel="dns-prefetch" href="//tpc.googlesyndication.com"><link rel="dns-prefetch" href="//cdnimg.izooto.com"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="dns-prefetch" href="//www.googletagservices.com"><link rel="dns-prefetch" href="//securepubads.g.doubleclick.net"><link rel="dns-prefetch" href="//stats.g.doubleclick.net"><link rel="preconnect" href="//cdn.syndication.twimg.com"><link rel="preconnect" href="//www.facebook.com"><link rel="preconnect" href="//connect.facebook.net"><link rel="preconnect" href="//pagead2.googlesyndication.com"><link rel="preconnect" href="//www.youtube.com"><link rel="preconnect" href="//platform.twitter.com"><link rel="preconnect" href="//gstatic.com"><link rel="preconnect" href="//www.google.com"><link rel="preconnect" href="//www.google.co.in"><link rel="preconnect" href="//s.ytimg.com"><link rel="preconnect" href="//hocalwire.com"><link rel="preconnect" href="//www.hocalwire.com"><link
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_659.2.dr, chromecache_421.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_653.2.drString found in binary or memory: VD.prototype.l=function(a){switch(a.type){case "playing":XD(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&WD(this)>0&&(this.B=!0,XD(this))}};var XD=function(a){!a.g.enabled&&a.B&&(a.D=WD(a)*1E3,a.C=Date.now(),a.A=!1,a.g.start())};VD.prototype.G=function(){var a=Date.now(),b=a-this.C,c=WD(this)*1E3;c-this.D<b*.5?this.A||(this.A=!0,this.dispatchEvent("playbackStalled")):this.A=!1;this.D=c;this.C=a};var YD="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),ZD=/\bocr\b/;function $D(a){if(xb(aj(a))||rc&&a.length>2048)return!1;try{if((new S(a)).D().match(ZD))return!0}catch(b){}return YD.find(function(b){return a.match(b)!=null})!=null};function aE(a,b){return xb(b)?!1:(new RegExp(a)).test(b)}function bE(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");d.length==2&&(c=yb(d[0]),d=yb(d[1]),c.length>0&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_356.2.drString found in binary or memory: break;case "MediaFiles":for(var jf=[],rj=[],kg=[],um=q(Ze(x)),zh=um.next();!zh.done;zh=um.next()){var Kb=zh.value;switch(Kb.nodeName){case "MediaFile":var lg=void 0,Eb=V(Kb);if(Eb==null)var Ah=null;else{Eb.indexOf("www.youtube.com/get_video")!=-1?T(U(),"hgvu","1"):Eb.indexOf("redirector.gvt1.com/get_video")!=-1&&T(U(),"hgvuc","1");var cd={};cd.height=PH(Kb,"height");cd.width=PH(Kb,"width");cd.yb=Kb.getAttribute("delivery");cd.bitrate=PH(Kb,"bitrate");cd.Ga=PH(Kb,"minBitrate");cd.maxBitrate=PH(Kb, equals www.youtube.com (Youtube)
Source: chromecache_356.2.drString found in binary or memory: c.getTotalAds());wI(this.I,CK,a)}};l.ln=function(){this.g&&wI(this.I,tJ,null)};l.wn=function(){this.dispatchEvent(X({type:"adBuffering",ad:this.getAd()}))};var z4=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=d===void 0?null:d;(b=b===void 0?null:b)||(b="//www.youtube.com/");d?b+=d:(c=G(c.j.id),b=F(c)?null:b+"channel/"+(c.lastIndexOf("UC",0)==0&&c.length==24?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.fb(b,null,null))}; equals www.youtube.com (Youtube)
Source: chromecache_356.2.drString found in binary or memory: case "titleClicked":b=this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=b===void 0?!1:b,a==null)a=null;else{c=new P("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");hz(c,d);a=c.toString()}else a=null;a!==null&&(this.pause(),this.fb(a,null,null));break;case "muteClicked":this.Ua=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ua);break;case "skipShown":this.dispatchEvent(X({type:"skippableStateChanged",ad:this.getAd()}));break;case "skip":s4(this); equals www.youtube.com (Youtube)
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_659.2.dr, chromecache_421.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_591.2.dr, chromecache_500.2.dr, chromecache_455.2.dr, chromecache_778.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_356.2.drString found in binary or memory: var eH=function(a,b){var c=a.Ta.j;a.Ta.g.forEach(function(d){DB(b,new xB("error",d))});c.forEach(function(d){DB(b,zB("impression",d.url,d.g))})},fH=function(a,b){a=q(a.qa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Ub)&&c.bb&&c.bb.length>0){a=q(c.bb);for(c=a.next();!c.done;c=a.next())c=c.value,b.bb.push(new uB(qF(c),rF(c),c.mimeType,c.fa,c.Ie));break}};var gH=function(a,b){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack);this.errorType=b===void 0?900:b};w(gH,Error);var hH=function(a){this.j=a;this.g=Date.now()};hH.prototype.reset=function(){this.g=Date.now()};var iH=function(a){a=a.g+a.j-Date.now();return a>0?a:0};var jH="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),kH=/\bocr\b/;function lH(a){if(F(G(a))||Ud&&a.length>2048)return!1;try{if((new P(a)).D().match(kH))return!0}catch(b){}return jH.find(function(b){return a.match(b)!=null})!=null};var mH=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(mH,Error);function nH(a){return td(a===null?"null":a===void 0?"undefined":a)};var oH=function(a){if(typeof DOMParser!="undefined"){var b=new DOMParser;a=nH(a);return b.parseFromString(ud(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var pH=function(a){M.call(this);this.j=a;this.g={}};Wa(pH,M);var qH=[];pH.prototype.listen=function(a,b,c,d){return rH(this,a,b,c,d)};var rH=function(a,b,c,d,e,f){Array.isArray(c)||(c&&(qH[0]=c.toString()),c=qH);for(var g=0;g<c.length;g++){var h=St(b,c[g],d||a.handleEvent,e||!1,f||a.j||a);if(!h)break;a.g[h.key]=h}return a};pH.prototype.ld=function(a,b,c,d){return sH(this,a,b,c,d)}; equals www.youtube.com (Youtube)
Source: chromecache_672.2.drString found in binary or memory: window.externalResources = "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js,https://www.instagram.com/embed.js,https://securepubads.g.doubleclick.net/tag/js/gpt.js,https://platform.twitter.com/widgets.js"; equals www.twitter.com (Twitter)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: window.externalResources = "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js,https://www.instagram.com/embed.js,https://securepubads.g.doubleclick.net/tag/js/gpt.js,https://platform.twitter.com/widgets.js,https://cdn.izooto.com/scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js"; equals www.twitter.com (Twitter)
Source: chromecache_500.2.dr, chromecache_778.2.drString found in binary or memory: |M. G. Stalin"},{"function":"_eq","arg0":["macro",0],"arg1":"organic_search"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.facebook.com\/dailythanthi\/"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.linkClick"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_37($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/twitter.com\/dinathanthi"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_39($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.whatsapp.com\/channel\/0029Va5HzxqF6smwggV7pU1Y"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_41($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.instagram.com\/dailythanthinews\/?hl=en"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_43($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/news.google.com\/publications\/CAAiEEBRDpUrAhS4REI3aoO2BlYqFAg"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_45($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.threads.net\/@dailythanthinews"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_47($|,)))"}], equals www.facebook.com (Facebook)
Source: chromecache_500.2.dr, chromecache_778.2.drString found in binary or memory: |M. G. Stalin"},{"function":"_eq","arg0":["macro",0],"arg1":"organic_search"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.facebook.com\/dailythanthi\/"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.linkClick"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_37($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/twitter.com\/dinathanthi"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_39($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.whatsapp.com\/channel\/0029Va5HzxqF6smwggV7pU1Y"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_41($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.instagram.com\/dailythanthinews\/?hl=en"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_43($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/news.google.com\/publications\/CAAiEEBRDpUrAhS4REI3aoO2BlYqFAg"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_45($|,)))"},{"function":"_cn","arg0":["macro",2],"arg1":"https:\/\/www.threads.net\/@dailythanthinews"},{"function":"_re","arg0":["macro",5],"arg1":"(^$|((^|,)191715593_47($|,)))"}], equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.dailythanthi.com
Source: global trafficDNS traffic detected: DNS query: cdn.syndication.twimg.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: cdnimg.izooto.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.co.in
Source: global trafficDNS traffic detected: DNS query: s.ytimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.co.in
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s.clarity.ms
Source: global trafficDNS traffic detected: DNS query: media.dailythanthi.com
Source: global trafficDNS traffic detected: DNS query: cdn.izooto.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: pukaarpetti.dailythanthi.com
Source: global trafficDNS traffic detected: DNS query: www.hocalwire.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: hocalwire.com
Source: global trafficDNS traffic detected: DNS query: www.instagram.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: nh.izooto.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: nhwimp.izooto.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: ad.mox.tv
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: app.leadsrx.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: adgebra.co.in
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: a4p.adpartner.pro
Source: global trafficDNS traffic detected: DNS query: bgstats.mox.tv
Source: global trafficDNS traffic detected: DNS query: ad.vidverto.io
Source: global trafficDNS traffic detected: DNS query: bid.lemmadigital.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: hapi.dailythanthi.com
Source: global trafficDNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global trafficDNS traffic detected: DNS query: cdn.mox.tv
Source: global trafficDNS traffic detected: DNS query: sync.lemmadigital.com
Source: global trafficDNS traffic detected: DNS query: sync.lemmatechnologies.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: us.ck-ie.com
Source: global trafficDNS traffic detected: DNS query: event.clientgear.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-F8HYXSBKKV&gtm=45je4as0v882418757z89191715593za200zb9191715593&_p=1730304002318&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730304006&sct=1&seg=0&dl=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=7450 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dailythanthi.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dailythanthi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Wed, 30 Oct 2024 16:00:45 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Wed, 30 Oct 2024 16:00:46 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidateContent-Length: 0Content-Type: text/html; charset=UTF-8Date: Wed, 30 Oct 2024 16:00:48 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_605.2.dr, chromecache_347.2.dr, chromecache_578.2.dr, chromecache_564.2.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_276.2.drString found in binary or memory: http://feross.org
Source: chromecache_717.2.dr, chromecache_386.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_717.2.dr, chromecache_386.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_605.2.dr, chromecache_564.2.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true
Source: chromecache_605.2.dr, chromecache_564.2.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true&adtest=on
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_384.2.dr, chromecache_412.2.dr, chromecache_495.2.dr, chromecache_680.2.dr, chromecache_748.2.dr, chromecache_618.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_331.2.dr, chromecache_526.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_331.2.dr, chromecache_526.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_331.2.dr, chromecache_526.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_331.2.dr, chromecache_526.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_652.2.dr, chromecache_438.2.drString found in binary or memory: http://s0.2mdn.net/ads/studio/close.png
Source: chromecache_605.2.dr, chromecache_564.2.drString found in binary or memory: http://tpc.googlesyndication.com
Source: chromecache_356.2.drString found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_401.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359eea
Source: chromecache_401.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e603
Source: chromecache_401.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e606
Source: chromecache_401.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e609
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_533.2.dr, chromecache_470.2.dr, chromecache_483.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_533.2.dr, chromecache_356.2.dr, chromecache_483.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_356.2.drString found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_790.2.dr, chromecache_689.2.dr, chromecache_450.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_268.2.dr, chromecache_753.2.drString found in binary or memory: https://ad.vidverto.io/vidverto/player/logo.svg
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ads.adsyield.com/prebid.1.2.aspx
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ads.futureads.io/prebid.1.2.aspx
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ads.go2net.com.ua/prebid.1.2.aspx
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ads.smn.rs/prebid.1.2.aspx
Source: chromecache_745.2.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=11
Source: chromecache_665.2.dr, chromecache_322.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_421.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://adssettings.google.com
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source
Source: chromecache_654.2.dr, chromecache_348.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/%
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://api.whatsapp.com/send?text=NEWSSTICKYSHARETITLE
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://asiangames.dailythanthi.com/
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://at-us-east.amazon-adsystem.com
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_591.2.dr, chromecache_500.2.dr, chromecache_659.2.dr, chromecache_455.2.dr, chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_695.2.drString found in binary or memory: https://cdn.izooto.com/scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://cdn.izooto.com/scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1
Source: chromecache_473.2.drString found in binary or memory: https://cdn.izooto.com/scripts/workers/f862fb685f90044345b5e6086f9f1b23437fa704.js
Source: chromecache_306.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery.textcomplete/1.8.0/jquery.textcomplete.js
Source: chromecache_782.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0
Source: chromecache_782.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0
Source: chromecache_709.2.dr, chromecache_628.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0
Source: chromecache_781.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_761.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_745.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_709.2.dr, chromecache_628.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_761.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_695.2.drString found in binary or memory: https://cricket.dailythanthi.com/CricketSite/index.html?tid-2006
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://cricket.dailythanthi.com/CricketSite/index.html?tid-2040
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://cricket.dailythanthi.com/CricketSite/index.html?tid-2048
Source: chromecache_695.2.drString found in binary or memory: https://cricket.dailythanthi.com/CricketSite/index.html?tid-2052
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://cs.pgammedia.com
Source: chromecache_318.2.dr, chromecache_695.2.dr, chromecache_672.2.drString found in binary or memory: https://cse.google.com/cse.js?cx=
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://csync.smilewanted.com
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://dailythanthi.com/MyApp
Source: chromecache_782.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.ne
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://election2024.dailythanthi.com/
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://election2024.dailythanthi.com/election/general-election-2024-1
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_374.2.dr, chromecache_273.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_374.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_374.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_273.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_356.2.dr, chromecache_431.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://epaper.dailythanthi.com
Source: chromecache_695.2.drString found in binary or memory: https://epaper.dailythanthi.com/
Source: chromecache_625.2.dr, chromecache_272.2.drString found in binary or memory: https://esp.rtbhouse.com/encrypt
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://f.creativecdn.com
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://fledge-buyer-testing-1.uc.r.appspot.com
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_365.2.dr, chromecache_708.2.dr, chromecache_758.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_356.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_430.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_668.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_770.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_672.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_431.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_359.2.dr, chromecache_440.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_672.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
Source: chromecache_653.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png
Source: chromecache_356.2.drString found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
Source: chromecache_755.2.dr, chromecache_678.2.dr, chromecache_269.2.dr, chromecache_744.2.dr, chromecache_557.2.dr, chromecache_517.2.dr, chromecache_620.2.dr, chromecache_685.2.dr, chromecache_636.2.dr, chromecache_712.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_648.2.dr, chromecache_682.2.drString found in binary or memory: https://greensock.com
Source: chromecache_269.2.dr, chromecache_557.2.dr, chromecache_620.2.dr, chromecache_636.2.dr, chromecache_712.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_682.2.drString found in binary or memory: https://greensock.com/club
Source: chromecache_755.2.dr, chromecache_678.2.dr, chromecache_744.2.dr, chromecache_517.2.dr, chromecache_685.2.dr, chromecache_648.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_782.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_356.2.drString found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_515.2.dr, chromecache_379.2.drString found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://inv-nets-adxwl.admixer.com/adxwlprebid.aspx
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://inv-nets.admixer.net/adxprebid.1.2.aspx
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://inv-nets.admixer.net/prebid.1.2.aspx
Source: chromecache_365.2.dr, chromecache_708.2.dr, chromecache_758.2.dr, chromecache_400.2.drString found in binary or memory: https://lifelock.norton.com/
Source: chromecache_654.2.dr, chromecache_348.2.drString found in binary or memory: https://maps-api-ssl.google.com/maps?jsapiRedirect=true&file=googleapi
Source: chromecache_654.2.dr, chromecache_348.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?jsapiRedirect=true
Source: chromecache_306.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Source: chromecache_624.2.dr, chromecache_340.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2023/05/18/1289494-thumbnail192x192logosque1.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/25/720x1280_17422667-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/25/720x1280_17433853-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/25/720x1280_17438652-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/25/720x1280_17463899-fround.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/27/500x300_17703084-weekly-2-oct-27.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/27/720x1280_17701638-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/27/720x1280_17725644-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/500x300_17880362-audioto33.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/500x300_17971265-9491.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17878654-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17895127-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17907411-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17919610-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17926417-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/29/500x300_18096525-effects-of-diabetes2.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18052211-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18068147-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18084686-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18092563-first.jpg
Source: chromecache_624.2.dr, chromecache_340.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/18308946-kamala-harris.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18226335-chennai-01.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18282726-lord-shiva.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18308946-kamala-harris.webp
Source: chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18318879-000.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18319877-state-06.gif
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18322450-ka.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18330467-state-08.gif
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18330904-untitled-1.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18332680-untitled-1.webp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18333378-state-09.gif
Source: chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18333575-dfh.webp
Source: chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18336539-wadikar-11-oct-30.webp
Source: chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18338023-state-10.gif
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/720x1280_18228898-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/720x1280_18250522-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/720x1280_18264267-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/720x1280_18273957-first.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://media.dailythanthi.com/h-upload/2024/10/30/720x1280_18279822-first.jpg
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ms-ads-monitoring-events.presage.io
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://ms-cookie-sync.presage.io
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://mweb-hb.presage.io/api/header-bidding-request
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://olympics.dailythanthi.com
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://olympics.dailythanthi.com/
Source: chromecache_401.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=dod6yqs&ht=tk&f=139.175.5474.12046&a=141432170&app=typekit&e=css
Source: chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_374.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_652.2.dr, chromecache_438.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_362.2.dr, chromecache_518.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_665.2.dr, chromecache_322.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_595.2.dr, chromecache_330.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_374.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_591.2.dr, chromecache_500.2.dr, chromecache_659.2.dr, chromecache_455.2.dr, chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_672.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?v=1
Source: chromecache_672.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?v=2
Source: chromecache_665.2.dr, chromecache_352.2.dr, chromecache_322.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_665.2.dr, chromecache_322.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_322.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_665.2.dr, chromecache_322.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_302.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_374.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_672.2.drString found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://platform.twitter.com/widgets.js?v=1
Source: chromecache_672.2.drString found in binary or memory: https://platform.twitter.com/widgets.js?v=2
Source: chromecache_652.2.dr, chromecache_438.2.drString found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://player.adtelligent.com/outstream-unit/2.01/outstream.min.js
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://prebid.smilewanted.com
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_356.2.drString found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_470.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com
Source: chromecache_695.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/electricity
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/garbage
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/images/logo.png
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/images/logo.png?width=500&amp;height=300
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/latest-inject-pukaar
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/others
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/public-parks
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/road
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/sewage
Source: chromecache_672.2.drString found in binary or memory: https://pukaarpetti.dailythanthi.com/water
Source: chromecache_425.2.dr, chromecache_606.2.dr, chromecache_276.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_781.2.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&rediru
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://s.seedtag.com/c/hb/bid
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://s.seedtag.com/se/hb/timeout
Source: chromecache_605.2.dr, chromecache_347.2.dr, chromecache_578.2.dr, chromecache_564.2.dr, chromecache_356.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_605.2.dr, chromecache_347.2.dr, chromecache_578.2.dr, chromecache_564.2.dr, chromecache_356.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_430.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/Enabler.js
Source: chromecache_708.2.dr, chromecache_400.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/easepack_3.5.1_min.js
Source: chromecache_365.2.dr, chromecache_708.2.dr, chromecache_758.2.dr, chromecache_400.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js
Source: chromecache_352.2.dr, chromecache_653.2.dr, chromecache_356.2.drString found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://s2.adform.net/banners/scripts/video/outstream/render.js
Source: chromecache_672.2.drString found in binary or memory: https://schema.org
Source: chromecache_318.2.dr, chromecache_695.2.dr, chromecache_672.2.drString found in binary or memory: https://schema.org/ImageObject
Source: chromecache_605.2.dr, chromecache_564.2.drString found in binary or memory: https://secureframe.doubleclick.net
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_356.2.dr, chromecache_431.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_356.2.dr, chromecache_431.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_672.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js?v=1
Source: chromecache_672.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js?v=2
Source: chromecache_672.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://static.tml.indiatimes.com/img/pwa_desktop_sprite.svg?v=14082022);
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_659.2.dr, chromecache_421.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_423.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_356.2.drString found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_761.2.drString found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=7025&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.
Source: chromecache_709.2.dr, chromecache_628.2.drString found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_ni
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_653.2.dr, chromecache_395.2.dr, chromecache_591.2.dr, chromecache_500.2.dr, chromecache_659.2.dr, chromecache_455.2.dr, chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_273.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_652.2.dr, chromecache_273.2.dr, chromecache_438.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_745.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&gdpr=0&redir=true
Source: chromecache_733.2.dr, chromecache_715.2.drString found in binary or memory: https://us-east.pgammedia.com/pbjs
Source: chromecache_709.2.dr, chromecache_628.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/a?subset_id=2&fvd=n7&v=3
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/d?subset_id=2&fvd=n7&v=3
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?subset_id=2&fvd=n7&v=3
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/50c03d/000000000000000077359eea/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/50c03d/000000000000000077359eea/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/50c03d/000000000000000077359eea/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/a?subset_id=2&fvd=n4&v=3
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/d?subset_id=2&fvd=n4&v=3
Source: chromecache_401.2.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?subset_id=2&fvd=n4&v=3
Source: chromecache_430.2.drString found in binary or memory: https://use.typekit.net/dod6yqs.css
Source: chromecache_268.2.dr, chromecache_753.2.drString found in binary or memory: https://vidverto.io/
Source: chromecache_430.2.drString found in binary or memory: https://www.build.com/plumbing/c108411
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com#
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/MyApp
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/astrology
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/chennai
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/cinema
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/devotional
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/election-result-2023
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/health
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/images/logo.png
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/images/logo.png?width=500&amp;height=300
Source: chromecache_449.2.drString found in binary or memory: https://www.dailythanthi.com/images/placeholder.jpg
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/business
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/education-and-employment
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/india
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/tamilnadu
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/thalayangam
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/weather
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/news/world
Source: chromecache_624.2.dr, chromecache_340.2.drString found in binary or memory: https://www.dailythanthi.com/news/world/trump-is-unstable-obsessed-with-revenge-harris-1128413?utm_m
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/photo-story
Source: chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/search?search=
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.dailythanthi.com/sports
Source: chromecache_591.2.dr, chromecache_455.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://www.google.com
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_665.2.dr, chromecache_322.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3D%26gl%3DUS%26hl%3D
Source: chromecache_672.2.drString found in binary or memory: https://www.google.com/jsapi
Source: chromecache_282.2.dr, chromecache_763.2.dr, chromecache_374.2.dr, chromecache_652.2.dr, chromecache_273.2.dr, chromecache_438.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://www.google.com/url?ct
Source: chromecache_638.2.dr, chromecache_631.2.dr, chromecache_264.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_470.2.dr, chromecache_591.2.dr, chromecache_500.2.dr, chromecache_659.2.dr, chromecache_455.2.dr, chromecache_421.2.dr, chromecache_778.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_778.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_494.2.dr, chromecache_423.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_672.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-BGXX0MF1N4
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-F8HYXSBKKV
Source: chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_348.2.drString found in binary or memory: https://www.gstatic.cn/charts/%
Source: chromecache_348.2.drString found in binary or memory: https://www.gstatic.cn/charts/debug/%
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_348.2.drString found in binary or memory: https://www.gstatic.com/charts/%
Source: chromecache_348.2.drString found in binary or memory: https://www.gstatic.com/charts/debug/%
Source: chromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png
Source: chromecache_654.2.dr, chromecache_348.2.drString found in binary or memory: https://www.gstatic.com/inputtools/js/ita/inputtools_3.js
Source: chromecache_672.2.drString found in binary or memory: https://www.instagram.com/embed.js
Source: chromecache_318.2.dr, chromecache_695.2.drString found in binary or memory: https://www.instagram.com/embed.js?v=1
Source: chromecache_672.2.drString found in binary or memory: https://www.instagram.com/embed.js?v=2
Source: chromecache_693.2.dr, chromecache_750.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_602.2.dr, chromecache_377.2.drString found in binary or memory: https://www.izooto.com/campaign/getting-started-with-izooto?utm_source=referral&utm_medium=PoweredBy
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_659.2.dr, chromecache_421.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_625.2.dr, chromecache_272.2.drString found in binary or memory: https://www.rtbhouse.com/
Source: chromecache_638.2.dr, chromecache_333.2.dr, chromecache_657.2.dr, chromecache_395.2.dr, chromecache_659.2.dr, chromecache_421.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_352.2.dr, chromecache_653.2.drString found in binary or memory: https://x.adroll.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50624 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50869 version: TLS 1.2
Source: classification engineClassification label: clean2.win@34/830@371/95
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,9472887517325094002,12026685807522621024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dailythanthi.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,9472887517325094002,12026685807522621024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ep2.adtrafficquality.google0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2310%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.226
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      unknown
      um.simpli.fi
      34.91.62.186
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          tr.blismedia.com
          34.96.105.8
          truefalse
            unknown
            www.google.co.in
            142.250.186.99
            truefalse
              unknown
              global.px.quantserve.com
              91.228.74.244
              truefalse
                unknown
                cdnimg.izooto.com
                104.16.128.65
                truefalse
                  unknown
                  sync.lemmatechnologies.com
                  174.34.132.76
                  truefalse
                    unknown
                    z-p42-instagram.c10r.instagram.com
                    157.240.253.174
                    truefalse
                      unknown
                      platform.twitter.map.fastly.net
                      199.232.188.157
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        64.233.184.155
                        truefalse
                          unknown
                          cdn.w55c.net
                          52.28.172.100
                          truefalse
                            unknown
                            ad.mox.tv
                            175.110.113.216
                            truefalse
                              unknown
                              twimg.twitter.map.fastly.net
                              199.232.188.159
                              truefalse
                                unknown
                                mwzeom.zeotap.com
                                104.22.50.98
                                truefalse
                                  unknown
                                  rtb-csync-euw1.smartadserver.com
                                  89.149.193.104
                                  truefalse
                                    unknown
                                    sync.crwdcntrl.net
                                    52.208.115.114
                                    truefalse
                                      unknown
                                      cm.g.doubleclick.net
                                      142.250.186.66
                                      truefalse
                                        unknown
                                        ds-pr-bh.ybp.gysm.yahoodns.net
                                        52.16.92.15
                                        truefalse
                                          unknown
                                          sync.1rx.io
                                          46.228.174.117
                                          truefalse
                                            unknown
                                            www.google.com
                                            172.217.18.4
                                            truefalse
                                              unknown
                                              nhwimp.izooto.com
                                              104.16.255.64
                                              truefalse
                                                unknown
                                                dcs-ups.g03.yahoodns.net
                                                87.248.119.251
                                                truefalse
                                                  unknown
                                                  us.ck-ie.com
                                                  8.2.110.70
                                                  truefalse
                                                    unknown
                                                    spug-amsfpairbc.pubmnet.com
                                                    198.47.127.20
                                                    truefalse
                                                      unknown
                                                      bcp.crwdcntrl.net
                                                      108.128.89.118
                                                      truefalse
                                                        unknown
                                                        match.adsrvr.org
                                                        52.223.40.198
                                                        truefalse
                                                          unknown
                                                          star-mini.c10r.facebook.com
                                                          157.240.0.35
                                                          truefalse
                                                            unknown
                                                            match.prod.bidr.io
                                                            54.74.251.229
                                                            truefalse
                                                              unknown
                                                              pagead-googlehosted.l.google.com
                                                              142.250.186.65
                                                              truefalse
                                                                unknown
                                                                productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com
                                                                52.88.119.14
                                                                truefalse
                                                                  unknown
                                                                  us-u.openx.net
                                                                  35.244.159.8
                                                                  truefalse
                                                                    unknown
                                                                    nydc1.outbrain.org
                                                                    64.202.112.63
                                                                    truefalse
                                                                      unknown
                                                                      pugm-lhrc.pubmnet.com
                                                                      185.64.190.78
                                                                      truefalse
                                                                        unknown
                                                                        uip.semasio.net
                                                                        77.243.51.121
                                                                        truefalse
                                                                          unknown
                                                                          invstatic101.creativecdn.com
                                                                          34.96.70.87
                                                                          truefalse
                                                                            unknown
                                                                            pug-lhr-bc.pubmnet.com
                                                                            185.64.191.210
                                                                            truefalse
                                                                              unknown
                                                                              euw-ice.360yield.com
                                                                              34.250.113.134
                                                                              truefalse
                                                                                unknown
                                                                                cdn.mox.tv
                                                                                190.2.153.149
                                                                                truefalse
                                                                                  unknown
                                                                                  bg.microsoft.map.fastly.net
                                                                                  199.232.214.172
                                                                                  truefalse
                                                                                    unknown
                                                                                    youtube-ui.l.google.com
                                                                                    216.58.206.46
                                                                                    truefalse
                                                                                      unknown
                                                                                      googleads.g.doubleclick.net
                                                                                      142.250.185.162
                                                                                      truefalse
                                                                                        unknown
                                                                                        www3.l.google.com
                                                                                        142.250.186.110
                                                                                        truefalse
                                                                                          unknown
                                                                                          nh.izooto.com
                                                                                          104.16.128.65
                                                                                          truefalse
                                                                                            unknown
                                                                                            ads.travelaudience.com
                                                                                            35.190.0.66
                                                                                            truefalse
                                                                                              unknown
                                                                                              presentation-ams1.turn.com
                                                                                              46.228.164.11
                                                                                              truefalse
                                                                                                unknown
                                                                                                a.tribalfusion.com
                                                                                                104.18.37.193
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  cdn.izooto.com
                                                                                                  104.16.255.64
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    sb.scorecardresearch.com
                                                                                                    18.244.18.122
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      event.clientgear.com
                                                                                                      47.252.78.131
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        td.doubleclick.net
                                                                                                        142.250.185.162
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          dsp-ap.eskimi.com
                                                                                                          188.42.63.48
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                                                            54.157.126.247
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              s0.2mdn.net
                                                                                                              142.250.185.134
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                widget.us5.vip.prod.criteo.com
                                                                                                                74.119.117.16
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  s.tribalfusion.com
                                                                                                                  104.18.37.193
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    www.googletagservices.com
                                                                                                                    142.250.185.194
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      pukaarpetti.dailythanthi.com
                                                                                                                      13.235.220.123
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        oa.openxcdn.net
                                                                                                                        34.102.146.192
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                                          13.53.196.230
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            pugm-amsfpairbc.pubmnet.com
                                                                                                                            198.47.127.19
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              adgebra.co.in
                                                                                                                              35.207.221.200
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                user-data-eu.bidswitch.net
                                                                                                                                35.214.136.108
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  dsp.adkernel.com
                                                                                                                                  174.137.133.49
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    fp2e7a.wpc.phicdn.net
                                                                                                                                    192.229.221.95
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      sync.lemmadigital.com
                                                                                                                                      174.34.132.76
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        scontent.xx.fbcdn.net
                                                                                                                                        157.240.253.1
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          hocalwire.com
                                                                                                                                          101.53.155.162
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            bid-iad-static.yeahtargeter.com
                                                                                                                                            47.253.61.56
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              widget.nl3.vip.prod.criteo.com
                                                                                                                                              178.250.1.9
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                ad.mrtnsvr.com
                                                                                                                                                34.102.163.6
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  a4p.adpartner.pro
                                                                                                                                                  51.83.220.94
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    ad.vidverto.io
                                                                                                                                                    185.180.220.208
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      s.ytimg.com
                                                                                                                                                      216.58.212.174
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        stackpath.bootstrapcdn.com
                                                                                                                                                        104.18.10.207
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          pagead46.l.doubleclick.net
                                                                                                                                                          142.250.74.194
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            rtb-csync-euw2.smartadserver.com
                                                                                                                                                            164.132.25.185
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              bid.lemmadigital.com
                                                                                                                                                              23.108.100.116
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ad.doubleclick.net
                                                                                                                                                                142.250.185.70
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ums.acuityplatform.com
                                                                                                                                                                  154.59.122.79
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    aax-eu.amazon-adsystem.com
                                                                                                                                                                    52.95.118.179
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      cr.frontend.weborama.fr
                                                                                                                                                                      34.111.129.221
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        s-part-0017.t-0009.t-msedge.net
                                                                                                                                                                        13.107.246.45
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          syndication.twitter.com
                                                                                                                                                                          104.244.42.200
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            bgstats.mox.tv
                                                                                                                                                                            167.71.9.19
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              tags.crwdcntrl.net
                                                                                                                                                                              65.9.66.97
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                dsum-sec.casalemedia.com
                                                                                                                                                                                104.18.36.155
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  gum.nl3.vip.prod.criteo.com
                                                                                                                                                                                  178.250.1.11
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    onetag-sys.com
                                                                                                                                                                                    51.89.9.252
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      pug-ams-bc.pubmnet.com
                                                                                                                                                                                      198.47.127.205
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        analytics.google.com
                                                                                                                                                                                        142.250.185.238
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          ib.anycast.adnxs.com
                                                                                                                                                                                          185.89.210.122
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                                                                                                            35.214.246.107
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              uipus.semasio.net
                                                                                                                                                                                              50.57.31.206
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                a.rfihub.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  ads.stickyadstv.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    cdn.syndication.twimg.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      platform.twitter.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        www.youtube.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7Dfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDNFYwN09STEFBQUJZZWN5NmNzZw&google_push=AXcoOmQEV4qvGLsUzTZZ8xqoAHyIwrjlu5LMgMomX2cGWodsYAK170oj8XMjAspWoPK5HE5nxvWZQjRN16CY8aQe6w8BzeJ13u7mr4yU&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://s0.2mdn.net/sadbundle/14146649593323991314/style.cssfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTgxMjcxMDAyMjkyNTk0NzU1NjY&google_push=AXcoOmSEnEfYG-rd8d9ukLRTvZNxkX9aWFqSzbWztfU_gOrCmB7DF23POqkBEQLghk1Zu0oa8bB4tIKxJsFQiDLVBPJsbJf7Twfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=820BE333-5269-43B8-A2E8-B4084763A8D9&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://pukaarpetti.dailythanthi.com/latest-inject-pukaarfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://pr-bh.ybp.yahoo.com/sync/stickyads/572a194b3c8dcab45b223229634a04a?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgooglead_min.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRRllPNbA_6PMoTiTHFqcms6OXMOm7arb3b_t6zi16ALkAcbwaIdLLnJKyu7mmq6L8s03gIRCvACTqTLn3JbKTk78l-gt2sPAfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel/attr?d=AHNF13KX2cVvFKdvVGA-cZlHUx0hy6UEjiNTBaNt0hkj3JSb6fS3hI12suyVyfAqHJw64EkRPRs_UsYfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmRSTeRFp6WCRMNZ9PwvOxz63RghFZiF7HeTjM7-N4ughGfi0rZ7_H8fEeDFe7y868Q_KL5UtQmbm6lH7znXwDTw_2AMT_e4Cy4&google_hm=UEpHdW1fS1hyM3I3czYyMDBCR0w=false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmSL8oe0YB-EFDjN5g2gJa9Bkx16-tt-WvKpSx-N5J5_l0cJhYFVAHPDsLf7KuHmVwKQk3-onll4vx_-ODd-F-rPFV4fwcn38bc&_bee_ppp=1false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmRN5j6hgbtMXeUrU_4Q9DQgceX_qidYTlvRSj725BZEEdcgZpQv5lopzSRiexmk0jEgcxHfQBm3HbnyLhlKPkUGt-oAg5amOWU&google_hm=pbA0e6VURWCrXVE8qIjGSg==&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=28165288&p=156494&s=1226811&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://ad.mox.tv/js/ima2/2/ima.min.js?correlator=ea727bbedcbb3513f8fd440fc7ae938efalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MjU1M2NhY2QtYTAyZi0yM2YxLWYxOGUtZTVjODVmZmQ4ODlkfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://pukaarpetti.dailythanthi.com/images/sidekick-open.pngfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://sync.lemmatechnologies.com/cookie_sync?false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ad.mox.tv/js/ima2/2/inview.min.jsfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&gdpr=0&redir=true&verify=truefalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=turn1&google_cm&google_sc&google_hm=Mjg3NjM3MDAzODIwMzc3MzMxMA==&gdpr=&gdpr_consent=&process_consent=Tfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://pukaarpetti.dailythanthi.com/scripts/adsbyhocalwiretest.jsfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/2920401740568199168/gwdpage_style.cssfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRAVC9VRCUmhnjAJ66rVDmIlk9z-gNdDNEKa_7F-K4Y-cLcTJVMH_0kiIiTMBc-SsBWEXqls9cesSxWUlAQOkesgfop_qfQfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://oa.openxcdn.net/esp.jsfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://ad.turn.com/r/cs?pid=3&google_gid=CAESEKsVUqYD3huOy0BZv-oWCuI&google_cver=1&google_push=AXcoOmSBbF5fF7IMu2HiU-evkjsn-_PvsIzo-c0wAsac4JftpwXUpzdOKmA4do8YvYUZJ3cSIDdLT47asQ8aqkZQDt4gppyGqxvajwwfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://s0.2mdn.net/sadbundle/14146649593323991314/banner.jsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=ODIwQkUzMzMtNTI2OS00M0I4LUEyRTgtQjQwODQ3NjNBOEQ5&gdpr=0&gdpr_consent=&google_cmfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3641230085497717&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r6_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=5&didk=1130756514&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024258&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=5&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3056185477&frm=20&eoidce=1false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEE8teUsDHlv3yhA3w6hedJ0&google_cver=1&google_push=AXcoOmQEV4qvGLsUzTZZ8xqoAHyIwrjlu5LMgMomX2cGWodsYAK170oj8XMjAspWoPK5HE5nxvWZQjRN16CY8aQe6w8BzeJ13u7mr4yU&_bee_ppp=1false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-bad-01.pngfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://tags.crwdcntrl.net/lt/c/16589/sync.min.jsfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NjM4NjgwMzIyNTc3NDc1NjE3MQ&google_push=AXcoOmS6tGLgK-cWbA_8P3EEGcYYHwqloZ5ZWD6ueo5tYrmP_jBkbPG4EwxhL7fHueWFpgtaVuUn4u3NWlxGv3CE3omy0K1dhgfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0yZWpvT2lMRFdoM19NdnMxbEJrcUtvancwNFkxNXVBRDVRSzRCUQ&google_push=AXcoOmQxTiRkz4RXkd3vF82CssXCknIdDRbARRDGg4SBSHW1POKW09Esjzd_R2qccsjjcPPngwNp6EW89KNKLun65_rrYiuM4zUfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1169438147698620&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r3_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=20&didk=3927710098&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024317&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=k&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=752936221&frm=20&eoidce=1false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmTlgXEuktRq2h6apaxvBPT-hLKVv_YknW9dUPuy-xM6W-ABadwx4MhZKo3Scwd3dNQQFfZ4U4OaVvJhgBWBw-dhCFmf9w0usA&google_hm=MTkyNTA0MjYyODc3MDU1MzU0false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://s0.2mdn.net/sadbundle/1360717249419561606/SplitText.min.jsfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3751816256519581&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdthome%2Chsr4&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100&ifi=16&didk=198529017&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024294&lmt=1730304024&adxs=971&adys=3085&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=14&ucis=g&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=294x0&msz=294x0&fws=4&ohw=294&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3109825552&frm=20&eoidce=1false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://pukaarpetti.dailythanthi.com/images/cd-top-arrow.svgfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1759320724980612&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r10_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=9&didk=2418207739&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024267&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=9&ucis=9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=453036355&frm=20&eoidce=1false
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgesture_style.cssfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://www.dailythanthi.com/false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgallerynavigation_style.cssfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSiKzqVssHaGR3jF4Yu6shXkRoTfEBy7erQEpvsWaW2kEVGYFb8dmbUlByteKJr1ccbO5mSlh4dJA2GwSkZyFarFQVWA51W4Ww&google_gid=CAESEDIrcdzpdDTj8FpClGu6xzU&google_cver=1false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://us-u.openx.net/w/1.0/cm?cc=1&id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7Dfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://s0.2mdn.net/ads/studio/cached_libs/easepack_3.5.1_min.jsfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://app.leadsrx.com/impression?at=rvdqez43799&cid=11534921&ra=%22+cache_buster+%22&tz=%22+user_tz+false
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/838/480_650.mp4false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=820BE333-5269-43B8-A2E8-B4084763A8D9false
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuWnAf8kaVMn27S-KJlm2qKZP95uu6dqkwEcrsuY6DtuohTSLM2xwI0zDsrvVSwWNfXTmUuu3QywsrhEtMMmDXLVOXMpdjCxajA-2rQAHWt2L8FJxOhK5jmb8d54IesSmpiKuRpdr4_ooCobvaxizBM2dolnTNexlkcqla83-dpx46njty3K8YOtV9QQ7A598UhVkFs2KZTrS8V8geI2QsKWqOL69GAc93sKjE85eNQX3zS43V39lAqMkqaM7smWsdp1X4RosmUHmhoeRApzOFmOzKF8ojzKC9P_EaciTQfZK6MIwY1pLqu1ScLFQederJouGGPhxMUZpttPBSvZwxZev9ksdCSTLCYP2kU6S5MOjr6_u_pjKlDaihqUn2lgN_i8uDSDarcxLi-lULaeyDLr9-tSjT4dol29tbAT1bobPNAo7uk6a7ylLFfDhHXcsxnN9LP&sai=AMfl-YRgULFXCw9Q30CygdFPrDV_yw1UGfESbB7clvWgEKiJHwJSa2GAZt5mnOfrcForQ04vkgB-HYty3AsW0RmvsYTwPJRt6G5qG06KX1ezi9QhoweirQjnv_NKGmk&sig=Cg0ArKJSzGJUYuOrhpE5EAE&uach_m=%5BUACH%5D&urlfix=1&adurl=false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=6243782094591562192&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                        https://f.creativecdn.comchromecache_352.2.dr, chromecache_653.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://www.googletagservices.com/agrp/chromecache_631.2.dr, chromecache_264.2.dr, chromecache_470.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            http://s0.2mdn.net/ads/studio/close.pngchromecache_652.2.dr, chromecache_438.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://media.dailythanthi.com/h-upload/2024/10/27/500x300_17703084-weekly-2-oct-27.webpchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18084686-first.jpgchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://use.typekit.net/af/50c03d/000000000000000077359eea/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_401.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://ep2.adtrafficquality.googlechromecache_273.2.drfalse
                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://media.dailythanthi.com/h-upload/2024/10/29/720x1280_18092563-first.jpgchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_494.2.dr, chromecache_423.2.drfalse
                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://use.typekit.net/af/2555e1/00000000000000007735e603/30/d?subset_id=2&fvd=n7&v=3chromecache_401.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        http://polymer.github.io/AUTHORS.txtchromecache_331.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.internalfb.com/intern/invariant/chromecache_693.2.dr, chromecache_750.2.drfalse
                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.dailythanthi.com/sportschromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          http://ad.doubleclick.net/viewad/817-grey.gifchromecache_605.2.dr, chromecache_347.2.dr, chromecache_578.2.dr, chromecache_564.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://github.com/microsoft/claritychromecache_359.2.dr, chromecache_440.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18308946-kamala-harris.webpchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://lifelock.norton.com/chromecache_365.2.dr, chromecache_708.2.dr, chromecache_758.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_374.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://use.typekit.net/af/50c03d/000000000000000077359eea/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_401.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_282.2.dr, chromecache_763.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/d?subset_id=2&fvd=n4&v=3chromecache_401.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.pngchromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.pngchromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://media.dailythanthi.com/h-upload/2024/10/28/720x1280_17878654-first.jpgchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_331.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://pubads.g.doubleclick.net/adsid/integrator.json?aos=chromecache_352.2.dr, chromecache_653.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_356.2.dr, chromecache_431.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://pukaarpetti.dailythanthi.com/otherschromecache_672.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://media.dailythanthi.com/h-upload/2024/10/25/720x1280_17438652-first.jpgchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://www.dailythanthi.com#chromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://www.dailythanthi.com/devotionalchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://prebid.smilewanted.comchromecache_733.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.pngchromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.pngchromecache_773.2.dr, chromecache_402.2.dr, chromecache_369.2.dr, chromecache_511.2.dr, chromecache_691.2.dr, chromecache_451.2.dr, chromecache_360.2.dr, chromecache_687.2.dr, chromecache_727.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://www.dailythanthi.com/news/thalayangamchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://www.izooto.com/campaign/getting-started-with-izooto?utm_source=referral&utm_medium=PoweredBychromecache_602.2.dr, chromecache_377.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://inv-nets-adxwl.admixer.com/adxwlprebid.aspxchromecache_733.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://pukaarpetti.dailythanthi.com/images/logo.png?width=500&amp;height=300chromecache_672.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://pukaarpetti.dailythanthi.com/electricitychromecache_672.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://inv-nets.admixer.net/prebid.1.2.aspxchromecache_733.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18332680-untitled-1.webpchromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://github.com/google/safevalues/issueschromecache_431.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://www.dailythanthi.com/newschromecache_318.2.dr, chromecache_695.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://www.rtbhouse.com/chromecache_625.2.dr, chromecache_272.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.217.16.134
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  185.180.220.208
                                                                                                                                                                                                                                                                                                                                                                                                  ad.vidverto.ioNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                  49981WORLDSTREAMNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                  13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.96.70.87
                                                                                                                                                                                                                                                                                                                                                                                                  invstatic101.creativecdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.244.42.200
                                                                                                                                                                                                                                                                                                                                                                                                  syndication.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.226
                                                                                                                                                                                                                                                                                                                                                                                                  securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.89.9.252
                                                                                                                                                                                                                                                                                                                                                                                                  onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  101.53.155.162
                                                                                                                                                                                                                                                                                                                                                                                                  hocalwire.comIndia
                                                                                                                                                                                                                                                                                                                                                                                                  17439NETMAGIC-APNetmagicDatacenterMumbaiINfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.88.119.14
                                                                                                                                                                                                                                                                                                                                                                                                  productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  65.9.66.97
                                                                                                                                                                                                                                                                                                                                                                                                  tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  37.252.171.52
                                                                                                                                                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.16.92.15
                                                                                                                                                                                                                                                                                                                                                                                                  ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.217.18.6
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                  analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                  youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.230
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                                                  www.googletagservices.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.11
                                                                                                                                                                                                                                                                                                                                                                                                  gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  47.253.61.56
                                                                                                                                                                                                                                                                                                                                                                                                  bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.18.10.207
                                                                                                                                                                                                                                                                                                                                                                                                  stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.200.53.175
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.83.220.94
                                                                                                                                                                                                                                                                                                                                                                                                  a4p.adpartner.proFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.181.230
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.58.206.38
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  64.233.184.155
                                                                                                                                                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  47.252.78.131
                                                                                                                                                                                                                                                                                                                                                                                                  event.clientgear.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                  dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                  46.228.164.11
                                                                                                                                                                                                                                                                                                                                                                                                  presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                  54.74.251.229
                                                                                                                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.162
                                                                                                                                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.58.212.174
                                                                                                                                                                                                                                                                                                                                                                                                  s.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.16.255.64
                                                                                                                                                                                                                                                                                                                                                                                                  nhwimp.izooto.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  54.90.53.220
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  164.132.25.185
                                                                                                                                                                                                                                                                                                                                                                                                  rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.244.18.122
                                                                                                                                                                                                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                  static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                  pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.28.172.100
                                                                                                                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  174.34.132.76
                                                                                                                                                                                                                                                                                                                                                                                                  sync.lemmatechnologies.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  167.71.9.19
                                                                                                                                                                                                                                                                                                                                                                                                  bgstats.mox.tvUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.108.100.116
                                                                                                                                                                                                                                                                                                                                                                                                  bid.lemmadigital.comSingapore
                                                                                                                                                                                                                                                                                                                                                                                                  59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  64.202.112.63
                                                                                                                                                                                                                                                                                                                                                                                                  nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.66
                                                                                                                                                                                                                                                                                                                                                                                                  cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                  sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.16.128.65
                                                                                                                                                                                                                                                                                                                                                                                                  cdnimg.izooto.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  65.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.190.0.66
                                                                                                                                                                                                                                                                                                                                                                                                  ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                  global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  190.2.153.149
                                                                                                                                                                                                                                                                                                                                                                                                  cdn.mox.tvCuracao
                                                                                                                                                                                                                                                                                                                                                                                                  49981WORLDSTREAMNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                  151.101.193.229
                                                                                                                                                                                                                                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.207.221.200
                                                                                                                                                                                                                                                                                                                                                                                                  adgebra.co.inUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  89.149.193.104
                                                                                                                                                                                                                                                                                                                                                                                                  rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                  60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.110
                                                                                                                                                                                                                                                                                                                                                                                                  www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  108.128.89.118
                                                                                                                                                                                                                                                                                                                                                                                                  bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  175.110.113.216
                                                                                                                                                                                                                                                                                                                                                                                                  ad.mox.tvUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                  38547WITRIBE-AS-APWITRIBEPAKISTANLIMITEDPKfalse
                                                                                                                                                                                                                                                                                                                                                                                                  174.137.133.49
                                                                                                                                                                                                                                                                                                                                                                                                  dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.95.118.179
                                                                                                                                                                                                                                                                                                                                                                                                  aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  185.180.223.221
                                                                                                                                                                                                                                                                                                                                                                                                  unknownNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                  49981WORLDSTREAMNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                  198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                  pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  8.2.110.70
                                                                                                                                                                                                                                                                                                                                                                                                  us.ck-ie.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.70
                                                                                                                                                                                                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  199.232.188.159
                                                                                                                                                                                                                                                                                                                                                                                                  twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                  157.240.253.174
                                                                                                                                                                                                                                                                                                                                                                                                  z-p42-instagram.c10r.instagram.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.217.16.198
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.58.206.70
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                                  user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.244.18.27
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                                                  us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  154.59.122.79
                                                                                                                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  54.157.126.247
                                                                                                                                                                                                                                                                                                                                                                                                  partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.74.194
                                                                                                                                                                                                                                                                                                                                                                                                  pagead46.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.208.224.133
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.99
                                                                                                                                                                                                                                                                                                                                                                                                  www.google.co.inUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.96.105.8
                                                                                                                                                                                                                                                                                                                                                                                                  tr.blismedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  13.235.220.123
                                                                                                                                                                                                                                                                                                                                                                                                  pukaarpetti.dailythanthi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  74.119.117.16
                                                                                                                                                                                                                                                                                                                                                                                                  widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.185.134
                                                                                                                                                                                                                                                                                                                                                                                                  s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.102.146.192
                                                                                                                                                                                                                                                                                                                                                                                                  oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.250.186.166
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis ID:1545543
                                                                                                                                                                                                                                                                                                                                                                                                  Start date and time:2024-10-30 16:59:01 +01:00
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 27s
                                                                                                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                  Sample URL:https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                                                                  Classification:clean2.win@34/830@371/95
                                                                                                                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.174, 74.125.206.84, 2.18.64.16, 2.18.64.12, 34.104.35.123, 142.250.181.227, 172.217.16.202, 216.58.206.65, 142.250.185.67, 172.217.16.194, 142.250.185.168, 142.250.184.234, 142.250.185.74, 142.250.185.106, 216.58.206.42, 216.58.212.170, 142.250.186.106, 216.58.206.74, 142.250.185.202, 172.217.23.106, 142.250.185.138, 142.250.185.234, 142.250.186.170, 172.217.18.10, 142.250.181.234, 142.250.185.170, 184.28.90.27, 216.58.206.40, 23.96.124.68, 2.18.64.77, 2.18.64.91, 13.74.129.1, 4.245.163.56, 192.229.221.95, 204.79.197.237, 13.107.21.237, 20.242.39.171, 2.16.100.168, 88.221.110.91, 142.250.184.194, 172.217.18.110, 172.217.18.3, 216.58.206.78, 142.250.184.226, 52.165.164.15, 142.250.185.130, 142.250.186.33, 23.32.185.35, 193.0.160.131, 37.157.6.232, 37.157.6.237, 37.157.6.231, 37.157.6.254, 37.157.6.243, 37.157.6.233, 154.54.250.80, 154.57.158.116, 2.19.126.198, 2.19.126.206, 2.19.126.219, 2.19.126.211, 142.250.186.65, 23.218.209.56, 142.250.
                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): hapi.dailythanthi.com.edgekey.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, e89551.dsca.akamaiedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, a1874.dscg1.akamai.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.dailythanthi.com.edgekey.net, e16604.g.akamaiedge.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com, rtb-csync-geo.usersync-prod-sas.akadns.net, clarity-ingest-eus-c-sc.eastus.cloudapp.azure.com, wu-b-net.trafficmanager.net, www.google-analytics.com, e9957.e4.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, imasdk.googleapis.com, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, p.typekit.net-stls-v3.edgesuite.net, edgedl.me.gvt1.com, c.bing.com, g11v.fwgtm.akadns.net, e6603.g.
                                                                                                                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126525185748849
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMU3vanTtT8maTj1jELxr2ima1VA7aMELxmnzKSwDTKXMYsmvJWRrUJLxl:YNranRTwTBjmr2G1mGMmmnzsnb0WRArl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C71656A55D81FE86C25A88579A81A982
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F8C4AEF23ED2C12FCEEA0378976A8ED40C1627BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:146FA348AC16BAFB962DBF6424C20A6AB3851EA1B62DA46F86C4E6FCA3810B3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D3532E9DB111F887008A46D49DCB6FC0EECBF462B882B3EF4A1C168AD53AD7FE599598DDBD1B6DBF2998B35BC89FD3201C4F241E1F2F9D180DF6364466A995AD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3761568987858532&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r9_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=8&didk=974283198&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024265&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=8&ucis=8&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3002793796&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r9_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=cf0b37a55f387803:T=1730304028:RT=1730304028:S=ALNI_MY4rBKMLhZKxrMJPy0E654WV3nZBQ",1764000028,"/","dailythanthi.com",1],["UID=00000f632fb6985b:T=1730304028:RT=1730304028:S=ALNI_MbmL1cGjwDT8xsRmBx3HbsSjKPwSA",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslGw08tnd2dwYqB_h9BdvcVgSACUdchjZYnBih0z6nNqNn-SIuHhA","CIvhyee8tokDFbSa_Qcdjq8jiw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"8",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=1412202849a347f2:T=1730304028:RT=1730304028:S=AA-AfjZVVTUvXDQqjS-a-2_ZovdV",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):226671
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.451237641402606
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:DFufmdIbKbPP9cORsu22S0x4p/hfOs0Bjuvj:kedIkVSPFj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):49177
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970963832457578
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6SpORZVJ7Ccq6BqmQQumSPNLabkjqgi4n:68obCBwqOWPdabkjy4n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A72EED5F7C046B7991EA139ACBAE97F5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:86157F997434BE329134B8D528FC50F390505674
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0545430E799518927896880B9C10E2D7518FEEA43957E6D532CCD855C5794BA2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:79199E01E2ED2B5F73E58CB8B27EB58E4F4A3E67ED9754D5502C11AF10372F19381687E8DD3B6292A9EE4A583DE6410030714927449CF81C3B3EA62151C98029
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/hocalwire_small_logo.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx..u|......{...@HHB...k.R(.-P/...z..[.[.SwAkX..^..KHBB.......F.d....IKfwg.....3..0....R...D..0.e/....hj/...<..(.v;K...4.:...h....Z....%..R.......2....2...%|L)..,.u.K.L.%.T..|..F-Dn...`.Rj..H..t*.e.Nq.r....d.5;.m.Iv.."..[p|X..M..4..&9.W'....,^.9...9....22...S.../@)U.|......t....Bm....d..,Fn.|.N.U.i....S6.M.R.{.R.......B.]n...@.)..F+.4..."......t...t...r<...*.e.....s......8}.!....>...B...-...0...h".R........]5.........^nGe...+.2.....T.{..Cze*..vA...!.%.l.......C.Ji..z..G...N....3..l.[.F..NgT.g..0...........R#.\...........$9J7.sUn...2.e:.R..-..u.B\...Ae...|..-...........F.C...meK'....tTo..M.[&F...;.)C.m..oRGM]A4....hk.....(.:W.......e.&.....-..7.5.O...PFN\.GLXK...-...m....h..h.....U..U...n.Vn.......E.....+U1.V.u.cr..`x...0...U~..I....].Nr...oxM.iU...........B.r..`H.S..~....(]0.^..ZG..l.....S[...V.b.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.453005074851736
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:m8ZJV7NInL5A0IMAr:m+ElA0IMAr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/google_top_exp.js?fcd=true
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:window['google_empty_script_included'] = true;.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30166
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99414952751754
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wt/Ta7ZkWMvNCjqZcSSgAPktXJKcRwUw0F/cg+Ow8:aueWC2DSSgAMtXJKcRS0F0xOw8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F103AFB3590059AC684DF0D6C2587FCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B8C6A050525FA44E28DFAF27F54319EACC3DA19E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A409CD2FF6040C75224DC2D47A5167D9BAC34FC9A10C636A3CC4DE7AF4B9CCA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AE03940FFB28485E53562A781A01F717A8840D9A8E9CCA1CDE1C5B54865CF64AB1B7C641BFA3EAF251DB75CD448A7A3C313A6F12769EAB14E0BEEC7B7A96ED0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18333575-dfh.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.u..WEBPVP8 .u.......*..,.>.:.I%.!.,......f...\.U.....}............g.................}@..~.z......7../.oZ?Y....^..?..zai.I........z'e..?..?....L.G...?...{....v..7..m}.?^........?...............,........4..D.R.......t&eJ..yW!~Z.;x..,..W.=j....*....+rE%.%..-#.k......t...W..^...\..\.,....X.YW..-C..'.o......Cg^.%H......ug.M........Q@.|.....|......E.Wn..{....nP.}Q.gB..dF.'Z.&.T.C.].|..+...:.c..1.........c.!..s..N....B....['..e...b..g.u....H.L%.._."8S4X...N.:X:....f..]_G.Q.>..........,6.@<......4.@..H...T.....4...&..W,.BS...;....co.....&.A....@.........yw0.... m~.L~3QP...6..A....f...T#....eT.bZ.cG.XT..;$..c.-...~`.q.u..*.O..am....MU:.P.....O......r8...[.d..a%60;....b..~C.J4.M.U.j.c.....W....,.1.&pl.2...5.c~r..}.zF...sn....yf...cKN.VI.PP^J.....8.d|....3..M.D...2<.5v..!}.\(^.....Y...........4.q0...[.I.....2.....j2D..C$...Y*.r.P8..v......#'....S.....c<Ua..Fv^,......&.LH4.D....~....0.x..V..ZO..c..sd>mN4...S.....9.:.....f'.s.^....&..]D..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64506), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):86661
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.372433926804936
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/OLFI81DM0JYHCvetezsn9Y3vp2c9syHpBdZ://u40JYqePn9kvp2ydZ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9211358C02D5BD9594D95EEEFC23A398
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC16086A0BB8B1A93F1FA6D43A90433952A3BCCD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C3662F85134BCC90F554F3EBCBECE0418B7A2ECB6B47C12F926E7FE71A88200F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1BFCBF1D128937215BCE970E3AFC337FDC869B0B87323E9CB695CA148E4B61D46D32798D4E18B3064CCDCA0783FC12036BB67F80812EE64AA1139721CACA791
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("VidvertoPlayer",e):t.VidvertoPlayer=e()}(this,function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var i,s,r=function(t){return t&&t.Math===Math&&t},n=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof t&&t)||function(){return this}()||t||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},a=!o(function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]}),h=!o(function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}),l=Function.prototype.call,u=h?l.bind(l):function(){return l.apply(l,arguments)},d={}.propertyIsEnumera
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16378)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16765
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536413087793781
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:YYiIBH0UWA/ggovOpFPYHMYUi2LByMKvJQnyH2q/MNxL2SzMlR3KV5oiWkS+YCm:WQHhrgJuPddi21evJSq/4dK374YL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BE338296AC29617BF48844FF12B85722
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:031AE08BB78D12567370352DF06883305C888622
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3708E6BD261E5E58FEE605718672D2FF02E4C6F3B08E8F18960A637D5FC092F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:40E3C62EEADC161535C9F9D6CD78A77FCA907C55C2BDDA28E144CB23E4C97C5968FDE0B86E8A637E9D9272B85465BC0574056A08DDA65BC9ECB2891C211FC662
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/MorphSVGPlugin.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * MorphSVGPlugin 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function m(t){return"string"==typeof t}var x=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,N=/(?:(-)?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,b=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,n=/(^[#\.][a-z]|[a-y][a-z])/i,B=Math.PI/180,D=Math.sin,E=Math.cos,k=Math.abs,J=Math.sqrt,s=function _isNumber(t){return"number"==typeof t},h=function _round(t){return Math.round(1e5*t)/1e5||0};function reverseSegment(t){var e,r=0;for(t.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):77684
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.949504031414658
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:JtDYrQ/3i8lV2m8JZvcbeGKOP5YZvQGgV/D6A9/GhKv+PJzs:JZXy8jwZUbeYEIRL64/GIIy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1B3625670A6AD8B669C99BB1B36F86FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8FD4309B4292D0A1C93E2878BD4A01E9E14CE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EBF4B6C79B28336B893BC83916B180384685465F70F1C4BB6C574CE9AC0C1F8C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAAEC607AA89B54395074AE7DD0A3B03D9A7599BB9152D514714FDB6A1B78FA63B217F492653412FF612F8247FAC7CFC5EF0B2801224F4D893DA3CA7FAB067B8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,....>..8...!.5#.-" -&64(&7.1>0.;36.(J.+\9,O1-S:5G84U.-j1/c42k:9wK..N0.B-$@.0K3'D9:U'"U9'T=3l..f..r..w..y. q..m7&E<BB<UA>ky>B[@.N@?[A(WA7pH.nL2pi.yd3UHHJDhEBvUMdQMw[QcXRweJDaNReRIeVUtKEzMQwUGvZUjZdg\tx\dybYwekFF.PO.YW.ZY.d].oj.ux.~....... ..!.2..7+....."..$.4..6-.F..M..i..e7.P..S/.j..n6.XJ.\b.hO.ge.iw.ri.tw.kd.lu.tg.xt.PF.^d.sK.hd.yg.|t.gb.ze.~r.>..&,.-0.6*.84.-6.77.8>.;A.:B.Y..O0.`..e..s..j..s..p3.G;.Y3.n..t..x-.LJ.uF.th.BF.RF.YX.sK.zd.x..|..}...1..1..<..I..v..K..o..O..p.3.;.4.<.N.q.T.p.M.h.V.l..:..;..;..<..9..N..p..I..s..P..l...........................................................................................................................................................................................>..>..>..,......,.G.....G. 8T.J..4.P.@..I.".."....*.)S.C"*5..+P.....J.().."..M(W.X1i.P.S@?.......o*...&.Lo2.i..*+.\1.d...B*..Q..hUvA{%..5p..)S.J-]B..{..(...v.L..`...f...L..'Nl.r.E.....Y...7.^)*....m..Ze.m.2.B;..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmRN5j6hgbtMXeUrU_4Q9DQgceX_qidYTlvRSj725BZEEdcgZpQv5lopzSRiexmk0jEgcxHfQBm3HbnyLhlKPkUGt-oAg5amOWU&google_hm=pbA0e6VURWCrXVE8qIjGSg==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Ce4cZUH2ogoZAz4F7ky8v757uHAdivgF7d7RLQ7RGR5bPQkfcwa8fA4v75Q2XIpN:Cez2HbN+zaleVOgF5mQPQkfla8oMPXI7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFGb3lFN09STEFBQUJYajBMaW1EZw&google_push=AXcoOmT1PF17NyQYoAYsovFj9zH7AYzd49ArxnhjmUH164J_8rZMxg6QYM2eEbi10hnSV8pe4xFOs863lGfTtLC-8ERE_4oYh6w&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):327164
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 262 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.848770796924518
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:YZUFKUi5DMEy8z2lO5oB1eth+9y4DFv5Vm7aJh:YiFKUSMnphy4DFvKuh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C849F417669974F04D5197B677E6C92E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DA4C41EB5A12D9BBCCA6AB632F14DF1B5AB0EADB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE785626AB5F78E545407F8932E2C7D372F1728F5879FE5BE3B471700CCD4FCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D912D7D6B6DC24FC50705E3666422C08FE5EDA7A8ECD30C45073D1FBAA2CAE75FB2D69C1E99D8C8C861044F7A6B10AD99D43175C0FB44B327391DF8DF23CAE2F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-laptop-screen-closed.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR............./@.Q....PLTE...lno.........z{~ceg..................................................................................................................................~................................................................|}.............z|..................}.....................................................................xz}................................................vx{......suxnorijnF&......tRNS...H$`.....s`...........RH.....IDATX...C.W...$....lB..(`...D.E..*.....B..wic.i..O.....K...P0.0..sg..Yo........H.2]]]..73..z../J.c..N..nw...h..pG..)T..~.>n6c ...`.....\..T......I...&....x.Y..B......cR)........IW$.xoooqqqyyyluU.TjTZ.Zm.jMV..32b......}......G.\.....8.....H.<3...4.6...O.<y........zQ=.yppp``bxvttcmhh.f...-..N..f...^.c..3UY.D....7..B..&.J.Q*...C...jTx.j.g.>=...<../.......Q2.,.....R.....{Rx..v..0(.f..e..c..Vm?...*a.........S.A..f.@....@@.:P. ..4Q.......x..J...`5i...M..a.( .
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.148296109821893
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMHCozCT57TDLxrSh8T5Fy5XTDLxmnz+cH/QpD/q/DxTOZfDLxl:YNSCoq7ThrWA05XThmnz+S/Ql/SShl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8C0FCAC3D7F65CC798DFD31791D3FE46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CC297A3BA66D80F09B9AA41F23AF0A850FC636BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EA7326DFD1B3491D28718497A7906B3ACE8A751244BFCDCBB71AE7B215EF4C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:031624C1FC74CF451D766E2A1501DBA1445110A4356A37D2BA39D60AB06BE3E4E499DDC5929736CE1C55BB8308D8CF5A648D302B4CE786C4254063A4BD4B7715
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=525850287771416&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r8_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=320x50%7C300x100&ifi=7&didk=3816930050&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024263&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=7&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3046120294&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r8_300x100_320x50":["html",0,null,null,0,50,320,1,0,null,null,null,null,[["ID=2aad95a5c0c2f57e:T=1730304027:RT=1730304027:S=ALNI_MY0gK60DaHBcVWvJCcPNY-0wD93Ug",1764000027,"/","dailythanthi.com",1],["UID=00000f632f44cddc:T=1730304027:RT=1730304027:S=ALNI_MZ_GiB6u0aQ0OUFsqVdpVI8vZyhQA",1764000027,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskUkweC2K5ZYPywP-DI5cal0LvAXIUXudE9mmBOpPj5BO7Z-bJu1Q","CNnOk-e8tokDFXihgwcdH_Mm7A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=4073a35691f0bf6d:T=1730304027:RT=1730304027:S=AA-AfjYCr2qQh4xWP25rGwM8wjgY",1745856027,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0702229956091225
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:MRqZZjK8WQp3TEEkNisJrT82tsq7XbVOlQ0HK+haAJza1Fge/7B2m:MRGWOEExsJ3JtPMqNFge/NB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:29EC7EFF2C2A8A4E1AD7F0A0555666B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D7E6B237D0CCBECC805A6B9563BDF0B8242081A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1586E3E7788650F30F89A20DCEED83D2928D6C43FBF198D06BD249497DFA273E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA5292168507E2F05F29EA1D8D94E0A10630D98B23D4C51ADFCD9DB4113358879EBE5325EBBB5ED0013D694327528E8FBF2E546BBEAAB915BE51EBF80D9A841A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/newshub/icons/2.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg width="22" height="21" viewBox="0 0 22 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.5802 16.6666C13.5802 17.9074 12.5744 18.9133 11.3336 18.9133C10.0928 18.9133 9.08691 17.9074 9.08691 16.6666C9.08691 15.4258 10.0928 14.4199 11.3336 14.4199C12.5744 14.4199 13.5802 15.4258 13.5802 16.6666Z" fill="white" stroke="white"/>.<path d="M16.6667 10.6567C16.6667 12.4525 17.4536 14.1475 18.825 15.3074C19.0464 15.4976 19.1667 15.7632 19.1667 16.0417C19.1667 16.5697 18.7364 17 18.2083 17H4.45833C3.93031 17 3.5 16.5697 3.5 16.0417C3.5 15.7611 3.62186 15.4964 3.83384 15.3151C5.21266 14.1488 6 12.4531 6 10.6567V8.33333C6 5.39286 8.3936 3 11.3333 3C14.2731 3 16.6667 5.39286 16.6667 8.33333V10.6567Z" fill="white" stroke="white"/>.<path d="M2.59006 4.49089C2.37089 5.23151 2.45331 6.02874 2.81935 6.70885C2.85256 6.77091 2.89766 6.82581 2.95209 6.87043C3.00652 6.91505 3.0692 6.94852 3.13656 6.96891C3.20391 6.98931 3.27463 6.99624 3.34467 6.98931C3.4147 6.98237 3.48269 6.96171 3.544
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449781484041334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPJNi/nzV7EIMu5E4BL/KYf3InnlcWYlmqjTFn:2dbAOx8LfYnnTYsqjTFn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2BAB96D57583D68D57A99DC04F16482
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17F5B39CDF2F8CD02D5F3FF422372DCEFD1BEA53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D94BBEE4B8120BF8E4937E3E9C54DE44BDB866291DB81088601BDE90085092DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F051254752272650363D33CF555BF2263280AC87B5C1CD080CD794B8D3E97C468DF276C454D93F8B949102AB8059744A9C91F4FE04336469DE2A6C914757D353
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<polygon fill="#FFFFFF" points="8,2.8 16,10.7 13.6,13.1 8.1,7.6 2.5,13.2 0,10.7 "/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2616
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8047055896058755
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:DCgGGGGGGGGGGGGGGGGGGGYGGVq4Md0OTTengsI5fO4tij/Y3qRlE0/CzKL8jMIu:Z7G6+fj3mlE0az+8jFDlGr3bb
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:285E8CE8BE6E8260DA26DD1048EF9D8D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB833C2A98AA42C45B932D17ECAF94EA0D8AA2BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E29AA94C3D2A21DD5B979D05DFF0018776E2A529CEF633150E6864AF65CB9EC0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7034A35EF3065BF068F559F230F23F3FFE07DB09CB231DF2D1951253038FD78A986908516623C3E5410E94D81799A9EE9F93206A0DA5CB91ED8EBF9229717E2B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-04.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef...2PLTE...............................................................................................................R........7..8........S.....H..7........H....................4.....H........9..5.....J..J..=..'.................P..O..............T..A..?..1.....N..@..@..7.....-..,...........#........*..W..T..U.........ctRNS..........:!',$2.CI/7F>*@4LNYUSQWe.\b.^n..kh...x..~.`...........~tsp..{.....f....[...........WY...RIDATh...i..@..p...4..H.P@.....Zm..Z[.Qo........d..B.^.._...wfv7..8.q.s....a.......#(..:....s:aE..`.t$......g.0.k.e...pf<.K.`....`.|.-..E.J*....b~~..2.D.x4........a..X...t.H`@.Q....b).M%2..7......EKLE.v.2..6@...L.Q.7/..B..d...@.PE..A..<>....xHf..d..R..q..(Y.I....e.b..Gt!..e..i.K..R..(..A.0...ae..B`d.;.).W...J!..QP.5.ph`XQ.LBP.|Ux..gZF.X$.*R.#*..c`XA)IH=..%..{b.2M..D...:.H..f\.T&#.z.........C.a....'..R..cA)...:...d.:~gd:......A.Y.)..X.5...EK..'...U4.|.Q....DK..W@5Z.J.o.1.h.W...z....zU...k:7u....*..,eb.......5.XaG.J.@.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62698
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.945184895972732
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:GbPuBWGjrG3yAuDQTRrw+Rs+VkuRxXNP0V:GbPkWGdAHTRs+RfkuRlNPG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:763CCDEF194906CFBC491FAB26F08DCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1F3128CC748EC16FB72ED0AEBAFA5167F2CFCD99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F97999BCF682CA2758498948D8B244E03F3C019C887C34AAF6FD3126B80C36EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7D8A9A585BF54687D8413A432EF454BCAE834DE2AF5AAFB167920739DA5C05784FC1BDF3E7FE8894F5BBD17A3D438A795C3D3B8183B9FCBB0A874920414BF11
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,..............................1. 6,..#.'. .9!.-'/..C..J..W..F..T..b..q.!^.#K.#X.$k.*t.0w.3}.)g.-r.1k.5t&*F&-R-1H)5Z0(E:7C99V'9n=AT)EwP..T'.O4*b..h..p..q..e(.g&.i2.f5.s&.x&.w7.w8.o6%B=GB=kZC:m@.}A.xB.sH.MHRRRiZcypTLhZh{aZgcllgswegwit.qn}sw.1....$7.$0..B..F..E..I..Q..X..L..T..V..J..W..\..`..b..e..c..j..p.+S.!F.$Y.)a.<`.8e..q..^..j.&~.HD.LW.B[.R[.Vf.Ov.jZ.jr.iz.t|.9..,..=..F..[..W..j..~..v..p..G..d..l..r..}..*..=..6...!.3%.<1.8+.:2.<2.D..F..Q..R..G..J..R..U..Q/.`..c0.[..R/.b..m3.VH.]d.\v.Ya._q.gR.sn.MC.TI.ZR.XK.ZT.sK.wm.|/.|:.}G.xo.y..|..z..|..{..|..}...<..X..x..L..Y..H..T..\..t..t.9.I.U.J.X.L.T.K.X.n.].n.[.g.^.q...............................................................................................................,......,.G......H..@....@.`.B....d...R.2j.f.c.. .u.I2$6l....r..t...w...0o...'.@c.I.h.5i*]zSZ..P..Y..j.OXO.Z..+X_.-.F...g.=....p...W.....$..@.....v."...&.(^,d..#;f....!H2k....e..#61....O..|W.....M....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRRllPNbA_6PMoTiTHFqcms6OXMOm7arb3b_t6zi16ALkAcbwaIdLLnJKyu7mmq6L8s03gIRCvACTqTLn3JbKTk78l-gt2sPA
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30166
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99414952751754
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wt/Ta7ZkWMvNCjqZcSSgAPktXJKcRwUw0F/cg+Ow8:aueWC2DSSgAMtXJKcRS0F0xOw8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F103AFB3590059AC684DF0D6C2587FCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B8C6A050525FA44E28DFAF27F54319EACC3DA19E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A409CD2FF6040C75224DC2D47A5167D9BAC34FC9A10C636A3CC4DE7AF4B9CCA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AE03940FFB28485E53562A781A01F717A8840D9A8E9CCA1CDE1C5B54865CF64AB1B7C641BFA3EAF251DB75CD448A7A3C313A6F12769EAB14E0BEEC7B7A96ED0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.u..WEBPVP8 .u.......*..,.>.:.I%.!.,......f...\.U.....}............g.................}@..~.z......7../.oZ?Y....^..?..zai.I........z'e..?..?....L.G...?...{....v..7..m}.?^........?...............,........4..D.R.......t&eJ..yW!~Z.;x..,..W.=j....*....+rE%.%..-#.k......t...W..^...\..\.,....X.YW..-C..'.o......Cg^.%H......ug.M........Q@.|.....|......E.Wn..{....nP.}Q.gB..dF.'Z.&.T.C.].|..+...:.c..1.........c.!..s..N....B....['..e...b..g.u....H.L%.._."8S4X...N.:X:....f..]_G.Q.>..........,6.@<......4.@..H...T.....4...&..W,.BS...;....co.....&.A....@.........yw0.... m~.L~3QP...6..A....f...T#....eT.bZ.cG.XT..;$..c.-...~`.q.u..*.O..am....MU:.P.....O......r8...[.d..a%60;....b..~C.J4.M.U.j.c.....W....,.1.&pl.2...5.c~r..}.zF...sn....yf...cKN.VI.PP^J.....8.d|....3..M.D...2<.5v..!}.\(^.....Y...........4.q0...[.I.....2.....j2D..C$...Y*.r.P8..v......#'....S.....c<Ua..Fv^,......&.LH4.D....~....0.x..V..ZO..c..sd>mN4...S.....9.:.....f'.s.^....&..]D..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4834
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.941852503817983
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qSe0q7oldP1+IKbWUJGdC/G6bPKhDrbiw/HVTnVTaNONcqn:JdPoMC/XbSwY1T2Scqn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8CBA8148D350282262DC34F74F94F48D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CC715289203C0E40C1144AE5F21768B6EB4EFA01
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:29605C14BB9B6C01BAAAC7754A7BEF2441E1948581DDE57F195C5A0AA01BC320
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4A7581634C977E847285DFF31E2950FF0DAC00D1D0A0617F5AFF4BD31E28C91BCD5FE22C298152077FF63C9986FE45EE2CC35ABE304A5742545400C7890DADA6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/h-upload/2023/07/13/1387586-logoth-removebg-preview.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPH.......m.'..S.z}GD.)#i.L.`....o...5.[....v.j..S..m..R..a./...U.~....8"...O}.R...7a......H.o.Fw..p..KT.<r..a.];.wr.w.A...k........v..=.....^...{..j.>..v..~.!.u.A7.7..l......Z!.t...-r..nG.....w.eM).: ...../_.E..|...H....o_..NR..#.l^.z....~8q69D...k=M...?n\.x....E4..<:.Fk..A.n.L!...../....."{..qba...[w.....G...K]....!.z....uc.....ZI.a/u....E..I*..K..Z.0\U\....p.95....[....n...L..M.(...Le.Gp..2...p...U.....R..FQ..|.A.9.z..U_.7K...G.S.S.x4....p..UG..b...{....~x...O.`..7....'.H....T.!*...Z*v...T=....S....\C.BX^CE$../.rF...O..........2ud.g..>.+.S..V.S...{....RL>..?,.F9=.l..<...V%S.h.<0..Fy4,6.....J.;H..J0.E9....<.F..h.9.F..(...2W)^.........`...>X.Dy#.:g............)..C.*..-..]...R.%.G..M..e.]..o.4.r..=A.....o....../<..<.}.!.....L....;i.;.VN.x.V.P...S.b.t.PL..I..jB.9..P..c.Yg.S.Y...xW.....a.7.....5..#....r.....C.8....w.......8...~....P.?L...<..oi}.|.&..~h.q...9...JUln.]...S.`..i.}..t..DU_....w0....?.d..).c..0
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0yZWpvT2lMRFdoM19NdnMxbEJrcUtvancwNFkxNXVBRDVRSzRCUQ&google_push=AXcoOmSiKzqVssHaGR3jF4Yu6shXkRoTfEBy7erQEpvsWaW2kEVGYFb8dmbUlByteKJr1ccbO5mSlh4dJA2GwSkZyFarFQVWA51W4Ww
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29832)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29833
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.152288317294664
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:houHYQVZwrOiwmdJLQodV1LtJwt8+rxkbu1ue7:houHYQvwrRwmHQodVNwtv+Wn7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BBDA515A5C3D18F50EA21A69793651E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8375AB53C2A9A8E1E27409D2606628AE6DC7E2E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7B98FD92FFEE4641857030D785829856A7E0FBE08097B27B892E2D9A6149D144
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:53519485DD5FC04A58210F3589269D5B225695AF633F9437CC1D0E1007186CE0C77C729D7817D48C85B77468177FD69D70D3AEB17343779BB87943F4436AD851
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(x,d,f){"use strict";var r,t,e,p,h,n="//ad.mox.tv",i=n+"/mox",l=i+"/mwayss_invocation.min.js",m=i+"/mwayss_invocation.min.css",g=n+"/images/close.png",y=(e=d.currentScript,{getElement:function(){if(r)return r;if(e)return r=e;if(!this.isAsync()){var t=d.createElement("div");return t.id="f_"+v,d.write(t.outerHTML),t=d.getElementById(t.id),r=t.previousElementSibling,t.parentNode.removeChild(t),r}t=d.getElementsByTagName("script");Array.prototype.forEach.call(t,function(t){var n,e;~t.src.indexOf(l)&&(e=t.src.split("?",2)[1]||"",a(e).counter||(n=d.createElement("script"),Array.prototype.forEach.call(t.attributes,function(e){n[e.name]=t[e.name]}),e=S.get("getCurrent.counter")||0,n.src+="&counter="+e,S.push("getCurrent.counter",++e),t.parentNode.insertBefore(n,t),t.parentNode.removeChild(t)))});try{throw new Error}catch(e){var n=/.*at [^\(]*\((.*):.+:.+?\)/gi.exec(e.stack)[1];return r=Array.prototype.filter.call(t,function(e){return e.src==n})[0]}},isAsync:function(){if(t)return t;va
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 494x505, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8122
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9711149188457275
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:NERTCRfxp0pzRXIG8EVJ/XnTQ863pC9LbJhOo/JSkHc:NEgRJp8VXIkVJ/XT4ZC9Lj4k8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:694FE0EA0F06DBA059D7717351ABD14A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B5CF95FA0F2905530E02212EF803F646F400C166
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6590178D4571F4189E3EC90EB460EA9FD7E0BD425E457D6C1CBA66F104A4EF56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF72854DCC2CE469D8886CE207DB659579807A560516FFF1F0447631F802EE8447FBCC98A133ABEAA94FCB53E27E4A8FB79B9F0D9EDEB2CC89916847FDB934B2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/h-upload/2023/09/20/1517354-bc89996e5f994ccd61a7d4af3cb349be-removebg-preview.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>.H.J......i....in.{o.......8..._?*n..._......O.o..._.o...&..........E..._..p.0.....C....._..&.A......P..........X...e.....@.........../.>..T...a...~.?......;......e...p...{.../..._...?..^.....I.........s*.....&.%z..g:...0.....n^......dEl..I[*...9(X.V.;.tgwe^.ja.. .#..-...Z.[*...9.W.9.9.}.PC.V.eb.4...c....JJ.....K.?....&I.v.|.o..E..,..w.......P..X.9..l.a.......z.....X.`...V..!<h.8.E....=[`..s.....H..p.Z.....T ...Y.m....].S.5.=.]&..i..[N.-T.......5.c`.....R..(%Z.Q.r* ._|..Q.I[*...h!./....+.B.p.;.>lF1.it7.3LC..hm U..V.$...F.m@..|......,.}.h?.Q3...p...N.9.)+eC .d0O..Q\.e1....p...[...D.=G.>.Ra.d `.>.pU...P.W.g.&V....]t.....%l.d.........d?Q.?..8.v..n..).e.y...B.q:...h.S.u._.u.{.....I....%%l..H...@.H....6i?E7.$..bC..uCw..@.2.0`.@..!.Y.'..f....%....h..KE..J.P.......<U.d...}.......C.).._..B..#..%......K.x..D..-F......_W..9.......g.?".D...to.f.>...."A...IyA.Iq.>....:...p../.yF.4$.f.;.z+..*...L.. ..... ...3]dW.....".t...e.;.r.Y.B~
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29832)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29833
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.152288317294664
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:houHYQVZwrOiwmdJLQodV1LtJwt8+rxkbu1ue7:houHYQvwrRwmHQodVNwtv+Wn7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BBDA515A5C3D18F50EA21A69793651E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8375AB53C2A9A8E1E27409D2606628AE6DC7E2E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7B98FD92FFEE4641857030D785829856A7E0FBE08097B27B892E2D9A6149D144
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:53519485DD5FC04A58210F3589269D5B225695AF633F9437CC1D0E1007186CE0C77C729D7817D48C85B77468177FD69D70D3AEB17343779BB87943F4436AD851
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/mox/mwayss_invocation.min.js?pzoneid=2325&height=405&width=720&tld=dailythanthi.com&ctype=div
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(x,d,f){"use strict";var r,t,e,p,h,n="//ad.mox.tv",i=n+"/mox",l=i+"/mwayss_invocation.min.js",m=i+"/mwayss_invocation.min.css",g=n+"/images/close.png",y=(e=d.currentScript,{getElement:function(){if(r)return r;if(e)return r=e;if(!this.isAsync()){var t=d.createElement("div");return t.id="f_"+v,d.write(t.outerHTML),t=d.getElementById(t.id),r=t.previousElementSibling,t.parentNode.removeChild(t),r}t=d.getElementsByTagName("script");Array.prototype.forEach.call(t,function(t){var n,e;~t.src.indexOf(l)&&(e=t.src.split("?",2)[1]||"",a(e).counter||(n=d.createElement("script"),Array.prototype.forEach.call(t.attributes,function(e){n[e.name]=t[e.name]}),e=S.get("getCurrent.counter")||0,n.src+="&counter="+e,S.push("getCurrent.counter",++e),t.parentNode.insertBefore(n,t),t.parentNode.removeChild(t)))});try{throw new Error}catch(e){var n=/.*at [^\(]*\((.*):.+:.+?\)/gi.exec(e.stack)[1];return r=Array.prototype.filter.call(t,function(e){return e.src==n})[0]}},isAsync:function(){if(t)return t;va
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.112947710130802
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMcvanAihChHG6SCLxrChChHG0atyPzCLxmnzjmMCqrXYLQ0K/YhChH6WfEaDL7:YNranKGlYr3G0+yPzYmnz60XYHQ6Ghl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D9F085E50BB57DBFE7A18412F6AFB8D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6C5688D7A333F7F95726072846408151721356CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C002706FE6F575F2DE61BDF138629B7257447E53F1E71BDD18951CA04A4D82B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:100BA53A2DC1EDE09EDF7BFB72A75B0269F1D9B2F6BF1884E944FEED6F72EC5DF33CDE482CD81658AEE61A606425DB6238240F549477A223BF70FFDAD2B484EA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r12_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=39a63123cdb6861b:T=1730304031:RT=1730304031:S=ALNI_Ma0IH9ekpGIiQJapqrMhztmkEZwpA",1764000031,"/","dailythanthi.com",1],["UID=00000f448e212fd6:T=1730304031:RT=1730304031:S=ALNI_MZrKEgtLrUU38Al8yzGmy94YUltYg",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmMeDCV2YwKzgVk0mgWLeTE0Tzpp2n7a5i-ZgBFGH-Oo5bheidi6Q","COmshum8tokDFdUuVQgdEdkFnA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"b",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8a9e9faba61f8f17:T=1730304031:RT=1730304031:S=AA-AfjZzOxkH6Tl7NYaFaDjYjK0u",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=r1&google_push=AXcoOmQLCajSU9zRW5v3BT_LhoCSaPtbDZOHgvmW4mGFG7xgKPZ0_QIRGPC9DVgmuozN6WYYq4yZ2tkjPZMm3FqMZ3MrIJTyczI7&google_hm=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1970)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1971
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.217425875082307
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:ut97vuTl5nUrG5SVcD15Jawl5/SPSmWkHtVuwIQ0UeaGrb0GRWAAWOrjN4jjIml9:E9ElDlAvPuPQ0PrbTU5BAIurkoMZkH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:853A78519D91E843B5DB16529DB09488
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:313333151F81F9738BAE674531C23645F5711CFB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ECFF271DB45814C16EC71010749F20EB1EEF37D76E441C95CBC2E6D7817B6F18
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B671DCF732580501688D1E8763579DA61DB83DFF9C64001089CA092BFCC8CD68105E4C38853248DAEBBBF1F1ECCDA1A645783E88379CFDA9AC942AE0CB48017F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://sync.lemmadigital.com/js/usersync.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t;function n(e){for(var t=e+"=",n=document.cookie.split(";"),r=0;r<n.length;r++){for(var i=n[r];" "==i.charAt(0);)i=i.substring(1,i.length);if(0==i.indexOf(t))return i.substring(t.length,i.length)}return null}function r(e){var t=document.createElement("IFRAME");t.frameborder=0,t.allowtransparency="true",t.marginheight=0,t.marginwidth=0,t.width=0,t.hspace=0,t.vspace=0,t.height=0,t.style="height:0px;width:0px;display:none;",t.scrolling="no",t.src=e,document.body?document.body.appendChild(t):document.head?document.head.appendChild(t):setTimeout((function(){r(e)}),1e3)}if(t=function(e){var t={},n=new URL(e);n.href=e;for(var r=n.search.substring(1).split("&"),i=0;i<r.length;i++){var o=null==r[i].match("redirect")?r[i].split("="):r[i].split("redirect=");o[0]&&o[1]?t[o[0]]=decodeURIComponent(o[1]):""==o[0]&&(t.redirect=decodeURIComponent(o[1]))}return t}(e.location.href),t&&t.redirect){var i=t.redirect;const e=n("uid");var o=e?i.replace("${UUID}",e):i,c=function(e,t=[]){retur
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16378)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16765
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536413087793781
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:YYiIBH0UWA/ggovOpFPYHMYUi2LByMKvJQnyH2q/MNxL2SzMlR3KV5oiWkS+YCm:WQHhrgJuPddi21evJSq/4dK374YL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BE338296AC29617BF48844FF12B85722
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:031AE08BB78D12567370352DF06883305C888622
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3708E6BD261E5E58FEE605718672D2FF02E4C6F3B08E8F18960A637D5FC092F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:40E3C62EEADC161535C9F9D6CD78A77FCA907C55C2BDDA28E144CB23E4C97C5968FDE0B86E8A637E9D9272B85465BC0574056A08DDA65BC9ECB2891C211FC662
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * MorphSVGPlugin 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function m(t){return"string"==typeof t}var x=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,N=/(?:(-)?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,b=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,n=/(^[#\.][a-z]|[a-y][a-z])/i,B=Math.PI/180,D=Math.sin,E=Math.cos,k=Math.abs,J=Math.sqrt,s=function _isNumber(t){return"number"==typeof t},h=function _round(t){return Math.round(1e5*t)/1e5||0};function reverseSegment(t){var e,r=0;for(t.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):809
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1332097558308245
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMchnanlma9YELxrMman4QczELxmnzqzD5jtdb8mMlw7uBLxl:YN1nanD2mrA4/zmmnzY5dbmlAujl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0E509B31689274DA4B841B16D82A82FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1C4F8122678E44489939BAB5843123FD479117B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6A27236C597F1590DF6AB503F98CF7DE1A94085B9FE72CBF52CC813F95C4EF8F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AA51C1123EFD08E67869CB7FF2B69593F9B48631CF69AF27F8A0C38BD5BED988FBA5ECF2AEB861D95FB78206440E938725406473AC770C2D0FE0A30CD751863D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1759320724980612&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r10_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=9&didk=2418207739&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024267&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=9&ucis=9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=453036355&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r10_300x250_300x600":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=fe3e750296e9d622:T=1730304028:RT=1730304028:S=ALNI_MYwQZGN_wIinsP_7Vbfko44pONSbg",1764000028,"/","dailythanthi.com",1],["UID=00000f632ff34df0:T=1730304028:RT=1730304028:S=ALNI_Mb-EE9Ihb73f4pX9h44qQrUY0hV_g",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskAyQDMZyS5Ug-NftkTREJkWnDSOkFdie_USupnDntrc2C8gd9qbg","CJaTyue8tokDFSiZ_Qcdx6gUaQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"9",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b0cbb43413acbd23:T=1730304028:RT=1730304028:S=AA-AfjaZGMRCKiLqgMlVyCiKZdZs",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):809
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.119160042038175
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMchnan6hChHGmsCLxrUl8hChHGUvCLxmnz3OM3RppUi8XxhChH6VvLxl:YN1nanvGTYrwGCYmnz+Mhpqi+w6Hl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D8D1CE529563A9E86819D252568AD889
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A7AEBEED16F794F232C5F3011BB5609D7424200C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2477D2500D013C397917A16C9139B377C8DD60D2E3D9D0B2CFEFBA31885C9E5A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7ADE2D8FACC2CA6C729160C02820952C6310D4384D655269A155CEFA68934C5A04CF00C7C2760958C82D3F0076F0B7ABF5790A3AEDA49E37460CA3B3CBAAF379
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r10_300x250_300x600":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=95f7c8e41c59ff57:T=1730304031:RT=1730304031:S=ALNI_MbysbOrsP9egQCY5EfEdWLCaTwJwA",1764000031,"/","dailythanthi.com",1],["UID=00000f63309ce83a:T=1730304031:RT=1730304031:S=ALNI_Ma47jeOkKNEbBzT89iJiDBT1nn_1w",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm7KxapuhosJjTZA_2JZ-FVpc6EMJplhFiUZp7m0CEncTyQFmw-Cw","CJyQiOm8tokDFdyT_QcdKPQNkw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"9",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8c72ce59fa60c810:T=1730304031:RT=1730304031:S=AA-Afjah3fH2O41MdGPdYu_7voYv",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369564431856578
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:IWQXAeXjEetLFSKPC7:IXXFX7Rs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D3063D57A443F08C98C716C75096D3A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3C3528461346FBB050CFC0AC409D8F6F7D187FB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B071F9DC78CE68647DFC7B8F6F001B88836918FDA0A57C13324F4ECD158B4D7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AEC5D599D15005F06669239D9B4CEF82C45364D1E84A2B0366F775C5534BCAEF4D511EC71C47BDC1856294439AEDEA9583B8763E1E4E319389695AAE33A856F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgesture_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-gesture{display:block;background-color:transparent}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x434, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971602746750948
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:I4DCgGpQBtMnNO+bUAADBNoRTaA5iXW0H9jydLcg:5CTpQBUN7zADBCRTmbHdyd1
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F8F4CD9BC1E84EF0EF9284CA3808D45A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0A0BEC5896B04313C8225AEA37CE5B88AB550FE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2C2F1D28E4B60885D821F2F658491FA951DB19DBF332D379CB06E440EE67B97E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3043C29FCE55178AC8A9C7C06FC761BF3E71870E29C680D10641FA1081E54C5733C98314BE26C102A6170C668D580A0554109B41770744D30E386122A71B24F2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 t........*P...>.H.J%..!.T8....M.-.=...........u/W...F../.c..~}U.Q._.s....]...S..g.o.^..0....0g..v......?......g.-.<.......8.......W.....]..@_..dN...@?............y....c...y*...V.3+.^..d..z.7x.A...q... qP-.EI..}....~..A#.......kxO....#.1....,..6.jZ.......c.4..5..ZD...a/..{......W)..{.a..<.:l;..~..A...x..#..e..;UA./5...$.9.........I....y0..6.F-m...ykk7R..^RO.j.wUhv.+.U....X*.g.9...Gp.D..B)......O......V..,.)a...Qj../HY.6../.}.&f.]..h...Jn..P...5..73...%.m.4.. ..*.&.QPNQ2%.2....sVt[..4..v..>.'8..hSE1:...b......C.F{S.n..E..V..c.r...{..F ...>P.Lu.k.1.E......W^......F...l....W.V....?C.K.u..1.'.,..n..8*.....7..ZPJy....&....'w...i.:`R....k.{..5.M.....L.f.e$.?....5.ss..$....=n........K..r...O...&Y<&...../o.'..4."..%.<f.#.S.....i....8t.}R..j..\FjM.. .t..5`.j.T...-..."r.8B.JP....W..O.M.. ...+..}$...J.Q..r>....7v...v..{.|.ol7mL..K}^.r.....O....*G.q.^8X?...{.D..)...r...x.x..a......Ix.....X..2.R....86...{.u.8."-...........6.......;p
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BaCLI_1xgYRrgotJA8IaU0JjXV93QeEzd3NdprgFY8d0S7hUjezs4reE4AjGTRpDbGPLRZ-MydSA_Mhr6jplOU8WxA9tVVhctBtB-5gig4wVfHl_s
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2436
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.398790324920812
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:fj4LGNWFMhMSHhiLnKugqn4gBbApGgVYD4tjYAiw8EIzjsyPDA:fjjCM6LLnugBbwVYD4tXiTj7k
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1977B98F4C8DA3A3C4825D65074D7208
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E4FC28507D1111A396AA3BFFE4CABBCDEA7C171C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2484EBA89FA3F67A388A5FF9797748F00F673C70D2C30C97A75004BC199F1EDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83BB46AA45DCD3DD214ECBFA93DE03444000DB109A57E4F7EB7A6EF8FAF36B83B481DFD0887EFD74316A944C5CE18930234A0D375B2429C47EB5C0D7F4E24E8C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/CustomWiggle.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * CustomWiggle 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function g(){return n||"undefined"!=typeof window&&(n=window.gsap)&&n.registerPlugin&&n}function i(e){return e}function j(e){if(!C)if(n=g(),M=n&&n.parseEase("_CE")){for(var t in y)y[t]=M("",y[t]);C=1,o("wiggle").config=function(e){return"object"==typeof e?o("",e):o("wiggle("+e+")",{wiggles:+e})}}else e&&console.warn("Please gsap.registerPlugin(CustomEase, CustomWiggle)")}function k(t,e){return"function"!=type
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.420964392207633
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:4HksYq5/Jz2pRNrBZJuvu8goqc0ioNhc+I4+mI:2rz2bNrVENtmN+w+j
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E8069CEC3188D6F6DBCB6527E233B77F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4576243D2DB3BC14DD597FF49830C4A491D438D4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1BA4082B3C149BF8A1DAD6A9519114F8A9236801817D835A5FB2DF110DEC321D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD3392ADA393BF7DC2539E0C7C82E0C4D9D8D85A66327DE58F009F295B7FEA9D5D9A0ADA10F472DFFF835EE967081DD8C1BF9CBC1D9C80295DCEB7A544F0ED97
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="VXXUpn4QzDwOAjwKbBYz0g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1730304037551');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0750956958156177
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlHhs:Jbs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B5E8704C89F018CFF215CB5ED3E0128
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A9FA3661B326C503E492B89CDD9130D12EAD03D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B2C78C910F5EA29E3A9D223DABC203C055C8708B1FE7D83788B490638126DB4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE365546202B36090AFF7EA43D3FF0EF03E277CEA36CAD6DAB6056758622A7E4F519198B6A2826D348632F2779D624926BA570A2BDCBE5C0C18E772B54211A7B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://app.leadsrx.com/impression?at=rvdqez43799&cid=11534921&ra=%22+cache_buster+%22&tz=%22+user_tz+
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.10645194073216
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YN6an29G1RfnYrgtGSfYmnzme72lIW6Cwl:Y4ankifnggtdKeq67
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:917F69F6F64F27AEA793ACB8B9D0A34D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3D1B6A9FB5793AB6939DCA7A57C58E84EB01B2FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4B8D8A5FD1DA9B553D430B20491CA6A07F8134B72317AC9DC9A32ACFE5DB3729
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9E5CA53E0D2E73FE11A5BE6685CE27C02AD6126DE5BADBCDBBCA43EC78D303309D3CF4F3EAB89A176F1283B334E24ACD90745A4E4614E80AD4E387FEA90869D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r11_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=3ba703a5e3e4ab9c:T=1730304031:RT=1730304031:S=ALNI_MbEDIfKACuQMAvgnL5iS51FnXrDGw",1764000031,"/","dailythanthi.com",1],["UID=00000f4491a293b0:T=1730304031:RT=1730304031:S=ALNI_MZK7Mj27PYkNE3LDfagU6CE93gNqA",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslvpcDYmK_7JzBbt8Ub9qPEUG9IB_5uk5-Fm1kd8bvvDP1az5JROQ","CI3Dh-m8tokDFYczvwQdFkoemA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"a",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=85519c8d7a0e081f:T=1730304031:RT=1730304031:S=AA-AfjZ8KCdudAglPpVEUR0AdQWv",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7994
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4759263503985025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:frKuDN+UFj/n22yi9IEEfsVGejdGSmVAVZIkSgVAV4IUiNnx3h3b7tyA:frKwnrdEfsVFhGSmezIkSgeyMnxR3b3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3642EBBE6CA5CAA9F830FCF77662009D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:37D422B3C9E1D523358D604DE373910587EE8274
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D98687DAF311A970B3060439C34D105459C04E33639A02AE5C7B3975C3E2B1F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D528DEBC9F81FC21B4CE855A6568C7401E5E4DAEB0A7D959A596D256A2A9E733A812806580CDFB4DDB8A6206D4A5EF05A02676CCB916B65855F4297D834E89DE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/h-comments/commentsbyhocalwire-v2.js?v=14
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {. // debugger;. var version = getParameterByName("cVersion") || window.hCommentScriptVertion || "1";. var isExternal = getParameterByName("isExternal") || "";. var hasFontAwesome = getParameterByName("hasFontAwesome") || "";. var list = document.getElementsByClassName("h-comments");. var type = getParameterByName("loadType") || "";. var scriptTags = document.getElementsByTagName('script');. var scriptNode = scriptTags[scriptTags.length - 1]; . var forceLoadScripts = false;. if(scriptNode && scriptNode.getAttribute && scriptNode.getAttribute("data-force-script-load")){. forceLoadScripts=true;. }. var forceInitJs=document.currentScript.getAttribute('data-force-init-javascript');... if(list.length){ //DOM already has DIV. for(var i=0;i<list.length;i++){. if(list[i].getAttribute("load-type")){. type=list[i].getAttribute("load-type");. }. insertLoaderImage(list[i]);. }.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 280 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2226
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.843889152978818
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:uIodXFzYzP3hDSqJ5JDBQ8ehS4ap07Dj35I7h3SEzE:WwP3jr6zai3Z
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CDE529A9496EE1410CB4AECEA4F1D77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:28EF735D6E758C3111AA2E12EA48B8E2EBEB649A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:553816A5B7B88A1178AC2756AE3CA35A811A072F5DE5ACFF12BE13A2FA16C793
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FF172FC78B78940B9641BBAA41866888A512E036B56782325197071D5A5F38B56FF230DBC04D90E3CE39FA1DAD1C43C6A0A995FA4B256F79386F3766815EFF38
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-logo-full.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......7.#...uPLTE...%%%((($$$%%%%%%%%%$$$$$$ $$$###$$$...$$$$$$...%%%........... .........###.................................$$$.....?...%tRNS.. .`...@... p..0....`@Pp..pP....0P.+......IDATx...V.0..'.tKz.r.Wq5..#n{h.:ic...9..Ql#....LSn.....e.<...q~.,7%..3p..^.......e..}.*.'...bt*3........x.1_.e.....!bo.1F....^/.20(d...\!F..o..Z.....b...W.....1.Tw"f.8..C......g.......c.....].-.o.e..........3+.-....'5...%...b..ky....2.C...1..Q.F.)..Z...I....3...i.Q.t..<..W..bt..3) 1...-K.Q....w%a8..qH..bf.......R1.T..1i{Uj.. ..V.:|.O...1.t..PLb8j.R....+.p..'6b6.3..x..bH:'...X6.......uCC...&..'.6..3.HQ..3...A.".J.I...b.R...E;b0..Y.A.J..HA..........+..}@..29.N...bP.o.$/.0....n..SJI.XuPJ.......15.B.UU.....I...z.w...o..^.h...X.J.GL./!..C....]ab..x.../...5.....ZAY....K....<.v.S....H(.K.=.?.hb.gm."...?. B.a..j..F..&...<...G.#.."@.....8..w7Y...C...^.V....u..../..8o..P.f.....X.=v.W..pn.3.Al...\...5...)0.d.B..C..F1l7....!E...,)[{.k1..Q..3)a..;g::
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.35007536862009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7suSkNZjlUUhReW6a5veUZ8lKeRtObWMo3ZR5B9CD0gY5/N8Es6F7:XeZjlVwW6QGUZ81RQqCi/v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:091DA20AA02F23522B22F7BE6E1CC514
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:84D87AFFDF4FB9EFD70F33FBFA20A198B07E9A2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BEA78ADA7FE6F7AF6F5A45D64DA3E2F070E78DB86D435EAFCABFC24472A546D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD93980C99AD65B5B8A55D658D8AE0171B20CD580E81F0F75CD70D2FA9E953E786A26D7D9DD852632242A81E8E302DF86E7A8D76EB83A60A410BA7A2E0878C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...,.....)Z.3...lPLTE............ ...###...$$$......$$$............ ...............###$$$...$$$$$$$$$$$$%%%$$$...$$$......$$$.R....."tRNS... ...@.p`....P0...P.p..@0.o`PEP.....IDAT8.}...0...B..E6.e.....8L..t.\....IO.2O...)...O.f.Tra.j....%.8.q.*.....l..|.r@..\.=....R,_0.n....1(..Y..AT.,..f5.>`mm...c(N.....i.7...?...^.......!p....7h.r.h`."...3....8.0.....'"'....V...5E.>\7.m-n.....*tC[...l.1../..../E..M.UG/.;.G.zn`...}C..pa.x.AHr...a6.....+C.3..N...)K......&..B.|...^`..H...@e.J.?5z.W..F.n3.....0....vx.(..b'X..Qp..4.8..tl.qEF{...2.w........6...\....7..X....a......O<..l7....w...ZBk...<.....I.7..M[......c..o.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.31537443201392
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:ZCXjES1+fuCJs:A82f
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EE980C669C9C9F1F1E9F2DB915149942
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:40CB3228F03FAF32E239D249ACE455088F211D70
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AFB3CF38DEEA01D461F29B961C8AAB0DA4F121A84A9C843F49DC7CCED99B6A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C3ADC0834F805523F6BB407FEC2F824644CBCE347671DB23F3A0D16F5EC943DB5457153632A73EF5DA541B7652D1F5D632D276D0E81F9414261F14E189A6ADA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdpage_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-page{display:block}.gwd-inactive{visibility:hidden}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3760
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.19120500149987
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:w8RNJyPLfjSqgtQFA55555pAevZoyKbtsO1rsCuriIyTksHt1/yuHy:zNwXSqgmFQnZovbtL1rWrxyowtxW
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A64824F07CBED42AE368C4FBE82C2ACC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:ABBB3FAB80F70135313B5C6A865D9E06354FCCDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF789B83739742F7153718B2B3F7672710BB1A3000B5585967E26709E6AC53B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E8504C37726BE5183DC23CB48910516FD3573CB50B8CAD4F02243A0FECE09367A859816F48EFFF2C8AB1E15B96E335EC60CE06F2108B294FF4C12FF664DBB4A1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-laptop-base.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..........................................................................................U....................Z*.......................@....................|.......................@....................|.@...............$.....x.......................(..................../.......................(..................../.R....................]2)............................................L....................p......................dT....................[2*....................-......=.S.|<.A...Y.....K.d...%a4.O..Bx........fW..A .......Z..U9.X.i0!v....dY5..fY..P......7......X24.....?Lo.Y\H..n...\.....p....u.........Z:.V..Y..._...R......3@...C,..Q...P@...@.....eRm.U|2......3H....`.............................................%..............................P. 0.............n.{...w....{...w....{...w....{...w....{...w....{...w....{.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIxt6H6by2iQMV6LODBx2IOAJ4EAEYACDg7cVp;dc_eps=AHas8cBwoqZpy3J-0qR2P65rUqxUu1eg5drh5gVaNAJOTcCQ81z_gqLwkFYEy5EbBflmbDJqLeScpqXEDBpH8xeqbFc;met=1;&timestamp=1730304058461;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.097786661681755
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMU3vanYW1ELxhChHGU1mXCLxrH5l8hChHGJsvKSCLxmnzKCMWp/sPgshChH6eM:YNranYW1NGUkXYrNGyhYmnzKCvsYt6Dl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C81859C54365581DF464E41528AB1EEE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A8AEA603E2C55E181695A84643962C94513DB0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3C59328B81B159684FC6E0D81406A9B8EC78D1C153DD0BAE134F8219C582B09F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:522FCAFFBBB94540548E01DD8C6D44C01BD67A85DFF5DC739DDF3407EA7810B0B6CDD8876098B04FD16EB53CC38E161BADC39DD4A1A40886AB325DD2AD870306
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r9_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=87e5b4d13e963dc8:T=1730304031:RT=1730304031:S=ALNI_MYdaayaCtk18xIA4rIHn8ApopzHYg",1764000031,"/","dailythanthi.com",1],["UID=00000f6330094a51:T=1730304031:RT=1730304031:S=ALNI_MY_BlL_bbP1E83moo718CM3ygloVg",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm0v95qenRfW8ntbqZNm1TmEOHEHglvR3izdwwOMPUCFXgN7FNCBA","CPvriOm8tokDFamQ_QcdAPMb4w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"8",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=1768161481eaa204:T=1730304031:RT=1730304031:S=AA-AfjaGczmUkWEDzG9qbsymfjkG",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):49177
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970963832457578
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6SpORZVJ7Ccq6BqmQQumSPNLabkjqgi4n:68obCBwqOWPdabkjy4n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A72EED5F7C046B7991EA139ACBAE97F5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:86157F997434BE329134B8D528FC50F390505674
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0545430E799518927896880B9C10E2D7518FEEA43957E6D532CCD855C5794BA2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:79199E01E2ED2B5F73E58CB8B27EB58E4F4A3E67ED9754D5502C11AF10372F19381687E8DD3B6292A9EE4A583DE6410030714927449CF81C3B3EA62151C98029
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx..u|......{...@HHB...k.R(.-P/...z..[.[.SwAkX..^..KHBB.......F.d....IKfwg.....3..0....R...D..0.e/....hj/...<..(.v;K...4.:...h....Z....%..R.......2....2...%|L)..,.u.K.L.%.T..|..F-Dn...`.Rj..H..t*.e.Nq.r....d.5;.m.Iv.."..[p|X..M..4..&9.W'....,^.9...9....22...S.../@)U.|......t....Bm....d..,Fn.|.N.U.i....S6.M.R.{.R.......B.]n...@.)..F+.4..."......t...t...r<...*.e.....s......8}.!....>...B...-...0...h".R........]5.........^nGe...+.2.....T.{..Cze*..vA...!.%.l.......C.Ji..z..G...N....3..l.[.F..NgT.g..0...........R#.\...........$9J7.sUn...2.e:.R..-..u.B\...Ae...|..-...........F.C...meK'....tTo..M.[&F...;.)C.m..oRGM]A4....hk.....(.:W.......e.&.....-..7.5.O...PFN\.GLXK...-...m....h..h.....U..U...n.Vn.......E.....+U1.V.u.cr..`x...0...U~..I....].Nr...oxM.iU...........B.r..`H.S..~....(]0.^..ZG..l.....S[...V.b.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 448 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9232
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950253417125346
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:TzKPmqHCGPN14mfZzbA61erm8kwRJLHmrkC4F9pxaYLUtPo:TzKPjCGP0mhbHQrm8TRJRF9pVoo
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8E190B465A1DC4D05C28631F63DB83C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7AFF4489B393EB668AFADB2767AA931B19185FB2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7A70815E445DE6AB61D48294BC875E44469BBED6C2E18B993F41A7DC7DB04E1A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:63AF059E44E75E65ABB64617C2608E87664CFF4C0B425E3D0A0AF29C505BE3C06D99BA8153F0A4C9AF3002F7DFFA0EF82802AA6D60B6544BDEF336AD3B7E54D9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............4?."...1PLTE...HFHtstUUUNNNdZhOMPnepUTU.}.___hghjijnhnsssxxymlm|||NMN^]_..................mhnPPP...VUWUTUTTU...SPR...RRR.}.UTUWVWTSUUTU...RRR]]]....................................................655MLL....KKKpoo.......NNN...............XXXIHH.......434......JJJ......877..........TSTWVW......OOO.......RPQ........\XYrrrkjjZZZPPPvuv.....222...........qqq.........YYYlkl...:99...ust___...baaRRR}}}{{{hhh][\.....nnn;:;...CBCmmmUUUFEFxwx211...zyzyxy...WTU...gff>>>......]]]...=<<......A@@^]^...eee...000ddd.....ccc.....././.....b`a......ifg...............^....,tRNS.}z...}.|y.{...y{..{z.:..S*..U.l7...ocG.....N....!bIDATx...OSW....{.m..~?..p..[R..).HfB..R.......)......Q.Ld...3...n.....soK)..w....R.....Pccc....&...0Q..@.n.7......'aB7..Xo.... <(P......E...z..A..?.K......kE....+...7X.FkCX.W...#.@}.K....I."...$..*..,/...5..L.R.>l.xV.2.]...U.RT..Z..+...W...Q...)...[.........)....m.....r........?.......)./...2..}@[.c.@Ax_..B8..>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9124
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.979881709287499
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Suttd6HSzwMNLPQFqZDP6m7sBn8VP57kBdAzbEv9C2MNbKrRo5:SwH6HIwYPQAZGm4CVPhkB8bEFCrNbKru
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD77CFFA42AF363C83DF82D1207AC0A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F456EF28C8EA61122BDE7CD9961210F0A62C0527
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E0AB87F9CCDD50E446D8D1283C87C3773E66CBFD62382462C3E03AA468071BF4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:04AED7E509DE81C811D0994615FB1C4DB2E32B3557967601195AD4ED624C534EBE42480A93D416E4AEBE037AE8C4C06142F3B99146C8CCBCD944770663DB10EF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/18336539-wadikar-11-oct-30.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.#..WEBPVP8 .#.......*....>.F.I%..$+v.x...gK.v..s...'Ag}..k.]...-..w.7..|..y#..|.....?..3.M>.U....V..'?....p.....5..n.qI2d.%%?'.(d-..*.F.j.E......'.^f{.Y.\.....ncUg^v.N:.c....H..\}...y...Y_o.y%...8.....7]9.$j]1.b...U.[.~......>.EI.K.....kT.j.....|..`.......3X<....E..."...g.S.m..Z.8S..u.........+.L/H..e..T.c.b...W...4qN..u...r\]d2+...X.^S.N.....V8.S.%.ou.#.!...G$..L.r,l..v.U..Rg...O.<.59.=..6..[............ ....[...-....,.M........0..y....g&.A+......R:.x0.o."jjA.....>......E?....{.Z(.......W......#N......wl.<.Tq....h%..a...C#.,p....e....s..^................@.....~...JO.1f...F.....C?..>...Xk.Q=........\\.X8.a..N.7.....7]....9S=Q....(.d...#...Af*.vN.)/.]$._..Je.d.k.y...R...A'.......w.sv8R[ba...${[+.=.]SZP+.....g6z.`....d..f:......=..R....zq..L@..3la...3.#...%.T..!e.M.>.T..g...1.<:}.....).1..*:..i...-.....5[..h@!,....F....w..\.d..K....m4T+Dz...a..p......,.}"|.n..w.g.6.....ZK(wLk.......7+...)cl..C...l..S.w.."...8.......7r..h.$.a..a...>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (32005)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44756
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294474114487894
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:0nAeNJ5ec6Zmli2Tu6Vw4nUedkdOV/U3BEqNDAd+Bop3lQVNcD0+6VYQinFoSXte:yRJr3lLTuP4nU8z4DDYlQO0+6VrinFBQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E99F97C39F20535131AB6F67F9DABDCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D68C8E9EEAF8150ACAEDE765933657CFE25CB794
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:45A48B26256F10B19670D82AA3C9C4EBA5E4195246FEA230D5CB37AA8E09ACF4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:860C62F6FEECF6C5851306D3C1D4BB134E1219D80613744D95B109EDF47FD1C61F070CC25A1D397231484B350782F3C3C9F85CBE18530840DE1023131F6223F4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/scripts/themeparrotjs.min.e99f97c3.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function($){function getjQueryObject(string){var jqObj=$("");try{jqObj=$(string).clone()}catch(e){jqObj=$("<span />").html(string)}return jqObj}function printFrame(frameWindow,content,options){var def=$.Deferred();try{frameWindow=frameWindow.contentWindow||frameWindow.contentDocument||frameWindow;var wdoc=frameWindow.document||frameWindow.contentDocument||frameWindow;options.doctype&&wdoc.write(options.doctype),wdoc.write(content),wdoc.close();var printed=!1,callPrint=function(){if(!printed){frameWindow.focus();try{frameWindow.document.execCommand("print",!1,null)||frameWindow.print(),$("body").focus()}catch(e){frameWindow.print()}frameWindow.close(),printed=!0,def.resolve()}};$(frameWindow).on("load",callPrint),setTimeout(callPrint,options.timeout)}catch(err){def.reject(err)}return def}function printContentInIFrame(content,options){var $iframe=$(options.iframe+""),iframeCount=$iframe.length;0===iframeCount&&($iframe=$('<iframe height="0" width="0" border="0" wmode="Opaque"/>').prepen
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52107)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):563701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6100079491470485
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:Mc9cYKsGBXgqki608/DbXsyR77gXHE3pMO35AvGRLq69CDGSNk05Fk/9utwVK8UJ:MIckGyqki608/DbXsyR77gXHMAn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4A30B30AC30AE9F712E2F8A576BA7CE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:433E7C21B35A975FE8A82B57D7DF3516D80E0131
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:73BB896C203776C48A600631BEE69A1843F62A75C655C1FFC8ED774D8C209911
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5249251A48A76B77BF8D8402FDD4E0B1758A0B7D9BD9D01F2EA85E690ABB4FA43930E6F4BBD9EAEA5B7FD6521F52CBF573C4C6647C3CDBBFC165C579FB081F02
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="ta"><head><title>.......... ......... | Tamil News | Tamil News Paper | Today News in Tamil | Live Tamil News</title><link rel="icon" href="/images/ico/favicon.ico?v=1" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=1" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="image" content="https://www.dailythanthi.com/images/logo.png"><meta name="description" content="Daily Thanthi is the No. 1 Tamil news paper, offering the latest Tamil news online in Tamil. .........: Get today's headlines in Tamil, breaking news in Tamil, live news in Tamil, and more news and updates in Tamil."><meta name="application-name" content="Daily Thanthi"><meta name="keywords" content="today news in tamil, tamil news, tam
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsulnxQqmAwtQL-2CpJjvfzZqDuWLPvZHA3QkaR8iiiG22B09B35e8xacT0Z-PcyA0v4_QvEAMnRH9g9WzoCVo9HjRv09VsJbN10kOQhah8u78MgRL-mixIClScjqiM6NyXgopE6lbXRMM0uBoxHHqckVIiL_RA2O10ZAiQt_ekokhX1cZYUY_thYABKDMYNrivn5w&sai=AMfl-YS1cd5pQSZ0cWm7LEM8ftpuu968GrJMKtBr55CFETs9vADO2pROKl7HT1F2OTXBxRqsl8DWPfY7ZSd4gYZ8OiH9vX1ru1ZKgCj9ggARQr_4SQV2PzyFSy11BAE&sig=Cg0ArKJSzCllEC3YrwFxEAE&cid=CAQSOwCa7L7dAvsGiOEA-XA7TKI3lYbo_FYYMyIEcaTPjRyNK0qC5hdbevcYLtHg0L-kXYq9ww8T-qaDYhLLGAE&id=lidar2&mcvt=1071&p=800,251,890,979&tm=1136.1000000000058&tu=65.60000000000582&mtos=1071,1071,1071,1071,1071&tos=1071,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1178040993&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2623683400&rst=1730304030492&rpt=3674&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-BGXX0MF1N4&gacid=255957195.1730304007&gtm=45je4as0v884737076za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=2&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1828013538
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1433)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5990
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.480046000463601
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:MKj/0ZYYaEAEYxycKaOHe/lB4UYbrYRml54gGlsoWNta2E/tY9WF:Jj4pAEYeaee9eQRml5aSdta2E/tX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4747874CB92F719F2FBD53DDF73C8B32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E0B5E0A66A65A83278F09E2EDCC5F8139592E40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:07AC7DEFBAE988E19AFF86684FE60286F4045B079DB7C4F61F7DA671BC7E9344
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5B6DA70C49035E3068B3E5CA8F125A302D19EC447EEDF8525A4CC446D7DA50C6C1661C1D46FC0F465DB4516DBA5CC774468CCCE2229E89180917D69FB8795B5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){function l(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}function n(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(c)return c.call(a);if("number"==typeof a.length)return{next:l(a)};throw Error(String(a)+" is not an iterable or ArrayLike");};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;function q(a){return a};/*.. SPDX-License-Identifier: Apache-2.0.*/.function t(a){return{valueOf:a}.valueOf()};var u;var v=t(function(){return"function"===typeof URL}),w=["data:","http:","https:","mailto:","ftp:"];var x={};function y(a){this.g=a}y.prototype.toString=function(){return this.g.toString()};function z(a){return a instanceof y&&a.constructor===y?a.g:"type_error:SafeHtml"}function A(a){if(void 0===u){var c=null;var b=p.trustedTypes;if(b&&b.createPolicy){try{c=b.createPolicy("goog#html",{createHTML:q,createScript:q,createScriptURL:q})}catch(e){p.console&&p.console.er
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):161837
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599624833582851
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:xOWww+JsoKGFDisDc1MO3FC/lAVPrNoG8Uiqug9R9a7lAXmjuGSndT5RQRiaf:xOWwwboKGFDisDc1MO3w9yrNoGriqJ96
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB7E957D1EADB7C4864703EB7E4D7361
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E9391BA15849DD9FF477D97740D5082103A51D2C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C232B5DA9D2D082027B8959A4FA74B4167BA201BDF0850494981B9ADB8EB70C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:81C2F34DBAABE3EE2850D7FA4D695102D6305D5570BF445D41872797AB1C17A45A4195E74BBD4FF772098E22411758BB254959CEBB751F66DE0EB6906BAB9D0D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41307)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42382
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.701227527985668
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jtCCkaOOEGN8FU4hXg8/2rjKDj2hidex1pnaeeAFGX4e7mHR:jtCJQN8FVV+z9WAG7ER
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1FD1C9168D424E3E41E66251EE8B3667
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A02A481D6451E5F864F4DEEE396CECB902B2AC09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9F9C1D20253444F1FB3C90BF7D6E54948EA6CB19554D918C2731808FC422F2FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:08C3749EF01611404B29820DEE3922829508929ECF2E1D5AD8DEB6B42ABD1AAB0FD92F6EB1373F1086EA57303F82D5747B8FA4F4DC9EE0CB2BF53DA9DC56BAF9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/n5wdICU0RPH7PJC_fW5UlI6myxlVTZGMJzGAj8Qi8vo.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function Z(Y){return Y}var h=this||self,V=function(Y){return Z.call(this,Y)},e=function(Y,m,Q,r,J){if(!(J=h.trustedTypes,r=Q,J)||!J.createPolicy)return r;try{r=J.createPolicy(m,{createHTML:V,createScript:V,createScriptURL:V})}catch(N){if(h.console)h.console[Y](N.message)}return r};(0,eval)(function(Y,m){return(m=e("error","bg",null))&&Y.eval(m.createScript("1"))===1?function(Q){return m.createScript(Q)}:function(Q){return""+Q}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4886
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.005860678437483
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Y/6SEO8FSEljVCzFmwT4GJ4T5JtE2EfVw7TFgzwpLDEws:Y/ENVCzFmOf6TFdLC
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C9FBE316EA995080691D0EFFA4A00DB1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:49EDE462C9FF787456476BD2CF068656618BE33A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:90308C0AF77970DD41D74F218966EB91A613012E0227F8B271E6BF8DED714A81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D33BF1E3E473553B7E63ED4DE921B43AEA92A6C3A3F12C4F893E201A3BAC96B2FC1701CA13B5DA19E97E650A0C067AF8C73090EA248ABDA8C0789B64D27369DF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* Globals */.html {. -webkit-font-smoothing: antialiased;.}..body {. font-family: "Inter", Helvetica, sans-serif;. margin: 0;. padding: 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 900 */..inter-400 {. font-family: "Inter", sans-serif;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;. font-variation-settings: "slnt" 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 700 */..roboto-mono-400 {. font-family: "Roboto Mono", monospace;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;.}..#banner {. background: #F3F1ED;. color: #242424;. height: 250px;. overflow: hidden;. position: absolute;. user-select: none;. visibility: hidden;. width: 300px;. -moz-user-select: -moz-none;. -khtml-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.}..#bg-wrap {. transform: scale(0.6) translate(4px, 120px);. visibility: hidden
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.35007536862009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7suSkNZjlUUhReW6a5veUZ8lKeRtObWMo3ZR5B9CD0gY5/N8Es6F7:XeZjlVwW6QGUZ81RQqCi/v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:091DA20AA02F23522B22F7BE6E1CC514
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:84D87AFFDF4FB9EFD70F33FBFA20A198B07E9A2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BEA78ADA7FE6F7AF6F5A45D64DA3E2F070E78DB86D435EAFCABFC24472A546D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD93980C99AD65B5B8A55D658D8AE0171B20CD580E81F0F75CD70D2FA9E953E786A26D7D9DD852632242A81E8E302DF86E7A8D76EB83A60A410BA7A2E0878C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/300x250-logo-checkmark.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...,.....)Z.3...lPLTE............ ...###...$$$......$$$............ ...............###$$$...$$$$$$$$$$$$%%%$$$...$$$......$$$.R....."tRNS... ...@.p`....P0...P.p..@0.o`PEP.....IDAT8.}...0...B..E6.e.....8L..t.\....IO.2O...)...O.f.Tra.j....%.8.q.*.....l..|.r@..\.=....R,_0.n....1(..Y..AT.,..f5.>`mm...c(N.....i.7...?...^.......!p....7h.r.h`."...3....8.0.....'"'....V...5E.>\7.m-n.....*tC[...l.1../..../E..M.UG/.;.G.zn`...}C..pa.x.AHr...a6.....+C.3..N...)K......&..B.|...^`..H...@e.J.?5z.W..F.n3.....0....vx.(..b'X..Qp..4.8..tl.qEF{...2.w........6...\....7..X....a......O<..l7....w...ZBk...<.....I.7..M[......c..o.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):94414
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284013110682729
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:XybjIoqJPFTVgWzHT+GGbIJ6dxV9qsgW5UQfbXnUEuPXKqW1TSeiJEQuj3ryNrRS:C4FTMLEeibFGC9K
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:30E5FB60A64CEE71A39D55928FDC1454
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B301C756DA99FFCAF832F33508354ED10B26DFE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:534D338F4D39B0E1C695151F3C67D113A0046BA656B16B2EDFD2838EF4AC562D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB9D1D5ADECA26F20B08AB7F3314C01A81A2E976419865DC17D1A806889E3EB7DBD1D12581F9BE8470DF341EA593711C9703D860321EFC1B2FA903F4745D9771
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/js/ima2/2/ima.min.js?correlator=ea727bbedcbb3513f8fd440fc7ae938e
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(e,t){'use strict';var i=function(t){var a=500>e.top.innerWidth,n=/iPad|iPhone|iPod/.test(navigator.userAgent);if(n){var r=t.playback.ad.strategies.volume,s=Object.keys(r)[0];r[s].level=0}else t.adSlot.stage.interscroller&&a&&(t.adSlot.stage.proscenium.uiElements.controls.close.visible=!1);e._aries=e._aries||{},e._aries.ima=e._aries.ima||{constructor:this.constructor,registry:{}};var d=parseInt(1e10*Math.random());e._aries.ima.registry[d]={},this._registry=e._aries.ima.registry[d],this._config=t,_.call(this),g.call(this),this._log("start initialization"),this._log("config:",t),e._aries.ugs=e._aries.ugs||{constructor:E,registry:{}},e._aries.ugs.registry.instance=e._aries.ugs.registry.instance||new E,this._ugs=e._aries.ugs.registry.instance,e._aries.cssMap=e._aries.cssMap||{constructor:v,registry:{}},e._aries.cssMap.registry.instance=e._aries.cssMap.registry.instance||new v,this._cssMap=e._aries.cssMap.registry.instance,this._clarifyClientDetails(),this._clientDetails.invocation
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126474524580553
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMNtNCQEsJPWRIGMpnLxr0uEsJPk6ZJnLxmnzapRNgFUMzb2GYpUuEsN7hplLxl:YN+YUPWwptr/Pk6tmnz2NZyb2GWrvl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3064CF6FAACAF83BBC58DB0A02F8470A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5ACD060F4BF62D73DDD0556C6D0D8C719A4CA8C9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6B1CB8C6A16A6476AB9209A4D6706016335100DDE553B064F6108DB2F54C2032
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3ABA87412409974301BD6502FACEBE647D1888B229EE5A162B848903EB18816421C8832DBA896EBC0F1F501B25E38231071DFE2D60FB13B694C4C910EAFE7E22
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r4_300x100_320x50":["html",0,null,null,0,60,234,1,0,null,null,null,null,[["ID=cb7803958fe6ba59:T=1730304041:RT=1730304041:S=ALNI_Mb11SjdEIAeN6SMAsAAv5NW3aSwQQ",1764000041,"/","dailythanthi.com",1],["UID=00000f448fec719b:T=1730304041:RT=1730304041:S=ALNI_MZ2o22V_SQ_AOCElAvQR0HdYxeing",1764000041,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskNPlujNXUP4gPKarj-vpYeyPJJ74PyoOnL9nn7YceKpN3Y1MMpzw","CPu2ju68tokDFVcrVQgds2YcTQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"l",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=4a5f5b51bc9b59ee:T=1730304041:RT=1730304041:S=AA-AfjZibGfODWQRrLd5OJsHr63J",1745856041,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1678)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):20715
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311421863454991
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:6N44VNlABIiFlBOk2Snqjbcu9R/nkN17nkWDCYYWXF2kK6CCVi17tKQXedpxao/I:A44jilTnGN1uXIespKOo2XpUFarV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DBE01565F22313877E75AC581119AC38
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1EFAF245D550523DC22787686135521E199646F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CE7EEC9C5B99EEF00154ED101FECF2EF26BC5CB84F5648CBF887515028287B9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:391AD3F2C642AB424D5BC6375FE9DC6A58B425F9151313F26C1C8686B69EE5463D16427C4689009870E489D345425A8C5E7E820F9682973D199E2E1934FDF7CC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at. http://polymer.github.io/LICENSE.txt The complete set of authors may be found. at http://polymer.github.io/AUTHORS.txt The complete set of contributors may. be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by. Google as part of the polymer project is also subject to an additional IP. rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){if(void 0!==window.Reflect&&void 0!==window.customElements&&!window.customElements.polyfillWrapFlushCallback){var BuiltInHTMLElement=HTMLElement;window.HTMLElement=function(){return Reflect.construct(BuiltInHTMLElement,[],this.constructor)};HTMLElement.prototype=BuiltInHTMLElement.prototype;HTMLElement.prototype.constructor=HTMLElement;Object.setPrototypeOf(HTMLElement,BuiltInHTMLElement)}})();.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 132 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4394
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.924867638068776
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Od5Q+bQP5JNfcSQDUbCwm5BA208t+FGwWVPG:05yP5JRWDSVCe208t++FG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BA31C1BAC339D6843FCF9B9A9D443025
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E65FFF9ADC66D1A79FB221AA8E6BD2ECA93CC678
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:70FB5B750BCC624F3CB53FD4D2AC4EAF5581F13EC774A5DFFE58B6F711AB9A36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF111A18F8E869720EE7BB34914911DD99E1D66A71477ECA96B2F1181DBADBD39B5D32EFA45A40C69BCDD90E43C1045C3D3594AC3A5222239E5A78F212001AD3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......3B....IDATx..\.t.E...." ..Q...,..a.A.T.....<.....QA..EpA.m@.A.F.D...Tv.@...'d.@ ..y7...~.......c.s...._W.z...aJ.....Y....Y.J..g..Z.)......... , .I.Y..1.p....W&|AH&\[..IT'.%l!4d.PB&.Og.y..O..%<G.......7......WR.W.c..&......8..N,Q.[T.G...6./T..6^W..%.Q..T....^....{."..z...j.l..!B..G..P.ed..nU.K...Y.$'<g.;..A.u....6...l...9M_.;.1....^..p..&......k..7...nK............c...l....^.......B#...N(+.........'.$\..^dLLL.'.M..$&^A..B..pU......JMI.H.H..)9).=......f.........r.e3.].].6/R.j.*_...5.(..W*"....5H].kb..KJ...Q..d.-9fN.@u..G....=r.v%a.-........1.c/B........K...$..;.-..,Y.R.w.@B.x.........^Y.:...*..O.GDC.,[...........Y.U.e.@is.N..4.7..o..X... .N..x.u...F/..P...c.......rsr......$t$T/.O..F..p...`.I.%.1..?..~.....3...... .g.%.J......c.?w.M.....V@.S..t...$n+C.%J;U...d8...].....2.*....}n..T..0...x....f!.D.(e{q.F.".0.XH...Wi&...4KM9D..A.%.....A.....d...*.>...p#,.....X...9......A.CV.u>nB..p..!..{..........^..v.|.>.<..5.`......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):312331
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585486756470929
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:i4WlGbgBu2omk2639cM8Gp//2uHtu9BW24n1s:rWKcu2omWHAE+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CF8D06F871366780D11946177A116023
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:05D5722960FB1EBB89A29B0FBC501B84FEFA756E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EAE4C35F64DFA87FED4EFC9D4016F76B1F1FC3B7CACC0C268EA4CF613444ADD2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B0D0F54791CC7658C2A0021A6A9DB9C6B31891FFDE8804A06EDD85B8252B641F1D114278B5B0A2C0D7F9314E13F3618923330728CA05E8D1CBA1BF615B50FF3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16921
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.725914166263563
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:zn0LKv5G5Ix0VILwxrsEtm+uga7xp27gnKTF8Ha6+:z0x3TsEIh5pqgKR8H9+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2C8B4E76468AAA952BACA063CA5975CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3C4C950BEC52882111B4EE67EABD24A1A4F92D71
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6E11C1C6AF4154429FDF52D6C7E96A487617D308FE326ADA151CD771711AD877
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83F56FF6D264E41E32B52EBD410333CD6A663B423415DE80D5A9F1F14D8FED57DEFA4F1D4B14C3CBEB34A4FF588CDA6D23779AC279E93C75B6A27406C859C29B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)" xmp:CreateDate="2023-02-21T14:47:40+05:30" xmp:ModifyDate="2024-04-26T11:28:27+05:30" xmp:MetadataDate="2024-04-26T11:28:27+05:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:277c9
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1983
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.154299872628932
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:2Qap9HAwi9/hoz5XbbT6Pst7aVf/DXgeuCFODRQGh+tRWznU2xgTqOzhlXZjXpIq:HHNhurbT6K7CJ2+BynqRZd4d4p/qS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9544F38360D408E3EA8BFB980E865B19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A0AD0533DC2A4B848EE167B2730982A487CFE0CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D3E64D8E67DF3B942D1CEF29664AD111ADDFD3E8D1F40F1D76390FF82BC88FC7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8E19617D82EB13CE3457C382F5783238E74C0237A0CF49004FC0A68FD62D28C25E92575273ED4D2E00A52C111B8A37BF86E9F3DC2D07AEC0F64FE9926450B926
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var c,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},k={};try{k.__proto__=h;g=k.a;break a}catch(a){}g=!1}f=g?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var l=f;.function m(a,b){a.prototype=e(b.prototype);a.prototype.constructor=a;if(l)l(a,b);else for(var d in b)if("prototype"!=d)if(Object.defineProperties){var n=Object.getOwnPropertyDescriptor(b,d);n&&Object.defineProperty(a,d,n)}else a[d]=b[d];a.l=b.prototype};function p(){var a=HTMLElement.call(this)||this;a.g=null;a.i=0;a.h=0;return a}m(p,HTMLElement);c=p.prototype;c.connectedCallback=function(){this.j||(this.j=window.setTimeout(this.gwdLoad.bind(this),1))};.c.gwdLoad=function(){if(this.parentElement){this.j&&(clearTimeout(this.j),this.j=void 0);var a=this.parentElement.querySelector("canvas");a&
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIq7-o6by2iQMVVKCDBx2xEDsrEAEYACDXzr1p;dc_eps=AHas8cC8bLiwcSP06fZxhWHwlQWf4p33IcXm0xgtAmZI3TmI8UWqZdPHMOW2nfvUFWJIVAIEjlgL0JnQKLVmntB_Ukc;met=1;&timestamp=1730304059482;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):227756
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99929776973759
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:228b6bY5gw2G3lLvsHyJTRWm+K/ByOo3PjpXPIt9kANnaJ1DQWJwMj:zowYCcxQKTR5+KpyDrpX0kAU5Jtj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2DF2F3907B8067D7A10DB10A43F51CF7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F840819F24627BC25894208C7766913EDFD5669
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:34241B3C4D3D8FA1DDE65B77E887EEC8ED9884D079D21E39FCBDF88C8B3FD41C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D2B8B116842E4D981234227FF09AA6714D9420DADF9BF083A1656F96C9D0ECABC7CE882E143A4CC4AEFE12E1C6F8DB2CF1E08F4121F151FF66B26B4C7818F060
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.y..WEBPVP8 .y..P....*....>.:.H..(&,4N1...dnro;Gu.).7......o.)b{..o.W/..8.nHk....n...|vj...I......U.o._.SO............D.$^._.y.........O.?...z...o.`>G|%.p_..../r_..o.W._._......?...{...l?........7.g..................O...'._._.?m>................o.?....f..~.|e.......O.......?.-............E..........'....~>...o.....{..../.........?..~..w...?.................?....u.O.......m......._.S._......M...A........7.o.........s.....O..}.!?.................?......4.7.?............#.....QDG(...N.B.m..8....~p...j......@n\#.....s.n-...p.....M......{e.hz.Y..b;.-......$.:..\.....pu..0Z'...s=P.L'.R.V........."...Y..O..`...."...MjMB.. ..;..O.R.N..\.....D..;.|.."~..W([...7....K...;j....E.....!.Ob...G...8....t..K7.&r.v..6o..(..o......wb...v.I.X%n..d..[..K...n~F.8J.....u.......H.l..1.V..z...,.z.....p+|.R.H+cT....O.z.h#...H*..7...ih....(......+..;...a....^.W...8..=.F..........}.+N~X].|..h...?....e...c.........v.4AuX......8...~...#a.bL)!3..r;v....'...<!-e..1.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6151
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.496863522008495
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AX4YuETAeXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXQ:XEI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1ACAF0C8FB2E360E033F7873F6F7892F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F62AEB7341FD80AB9D13A00C0A4045A4EA2E0CAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D4EEBE4C185931BC85940F4241C403185C2582B29E6F79BB998887F9EBDE0BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:86E588F2618A856B36CAB44B504244DBD653AE652BAFA2933D286B97F76EF6290A216D6A80F1361B23EC242A8766EF5B08101BC0079A4292526AF3187F3CEB75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.......W.....'....>......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....>U.....I................(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....n........m....(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (28334)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):105893
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.490216591596258
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:QyX6dYYNiYI6MFl9zp3J22rh2Om0MPNmpXDtuvMwr2ONTadb2bAg+:j4iYQ9zVYOQOm028ltuvjSHd9
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:80757069D14A654141214B3483B43612
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:457D3E7FD1D8CDEBDEB1AEA04E38399F1D3B1898
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FB43DC178B30C5C943A63422D1A57FF234E38DB0065857313B119103079D6FD0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1FF66C42C82D11FDB7E65F28A742485E7C9F09BE88B8EBA025AC1AED0BCB233A0E308C9613E28A832383BDBCBAD10990B68F45D2BDD3F15AD08C30A39AA66646
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1112
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0886475529264805
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YwogJvFO9DtOke/CwWe6I1jCHSrR6ilX6OC4GTZb0AfBLC4:YWJGIawL6I1pRTXHbGTpLh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1164BE8ED998405ED9D738FBADD5E894
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78DC90F564ACF3FC9211FDE8F251802CD08249FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D083412D4D8B812D75DE8D0233C986563755C23213A1C26138D06B6069B46298
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:123C05501A0F4AEAD89F92BA797D92104486402896F8827228DC8DF16EA1D7D922DE4B5DCEEE3A256598426F222ECB1F13C44BEC9C3C21319AD0A565EDE9CA04
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"a":"","p":{"bi":"https://media.dailythanthi.com/h-upload/2024/10/30/18308946-kamala-harris.webp","cfg":"642","ct":"1730292113983","i":"https://media.dailythanthi.com/h-upload/2023/05/18/1289494-thumbnail192x192logosque1.webp","id":"15806676","k":"27827","ln":"https://www.dailythanthi.com/news/world/trump-is-unstable-obsessed-with-revenge-harris-1128413?utm_medium=push_notifications\u0026utm_campaign=noti\u0026utm_source=izooto","m":"........ ....... .... ........... ........ ........ .......... ...... ......... .......... .......... .... ...... ..................","r":"16402510202970","ri":"1","t":"....... ............. ........ ..........: ........... ...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090570712707012
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMcUan1D8hChHGpSCLxr4hChHGytCLxmnzyVwbzR6v/vQ6POhChH6WrwLxl:YNgan1ZGpSYr5GiYmnzF6X6wql
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0607422DBC591B3C34ACC7052CAA7814
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F37CC6AE5C10B852D92282ACA091A9F7CF23CBA8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D6E76B027B9EC51926034038A20EA226F2B99EF3D74E672A66C034CD4FE613E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5B38C464096C1F2F352E9DD8B00FEB69F7BF951F10C3577D4E4E096F066B182FE891B84B9219029E824CC48395BD4197FAC858040DC8AC381FC2BC161F9E4A49
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r13_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=77e51f0874ef5f21:T=1730304031:RT=1730304031:S=ALNI_MbmbuYQ3jK9nnInNKHExwcQteYVRQ",1764000031,"/","dailythanthi.com",1],["UID=00000f4491d7cf57:T=1730304031:RT=1730304031:S=ALNI_MatSWckQR0jxnzVXZMmRhpAyaNA1A",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskR7ycPXF4p2EpaUTrXJb7KQ1GGO9BnPxdQiNi3wul_zGwUC8SIaA","CO6phum8tokDFZmc_QcdEw4mjg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"c",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b28cbce6c13172c5:T=1730304031:RT=1730304031:S=AA-AfjaRvaXarS1-Rp43zcA_IDjQ",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4030), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4030
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8756218029986345
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jgA6eA2+AbdEK7pcXVxZaIJICNMkSR+Ir9d:jiHc2KxiTMr+4f
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7B5A1184F8AD00528408223D74AC466
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A864D06092F78358C0F0E795677B2B3E9D1A6FC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1CD6D24F2C52C4E6BC480DE23D3D94772C56C819EA720E7FA8C2F36D20707310
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3CE689A7EB2B3CEF45EE1B8BE9F80D764A9796C7FE1535DD933FD59E98171AE3DCCD38D344E2330987561B0901430EE807A6AE47AEC88B5B99D34C12892A399A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/styles/themepugfile.min.e7b5a118.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{display:block;width:100%}.owl-carousel .owl-dots.disabled,.owl-carousel .owl-nav.disabled{display:none}.no-js .owl-carousel,.owl
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5001), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5001
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062010065715484
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:FJz0DHNE9HqeUtP3GDrgIprTDQGOWwWNHxqC9Yytc7hSXnElhM8ZTTDSPzhns:Xc8H3W2Drvprv7OWX10C9YypXEQ8Zwns
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:884ACEC932F0BAA3B7110476E9587DE8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:574ED86D53D8E78E39DFF60D7D4C483F490D3D98
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2EBCDC45625D8BD6EB8CEA62780C1128DF28C86EF0E10A6369EC23C97D61D92C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CC97158E8D852596BE15FEFA6F2D67C80F64F0B96C557B3FC81FD20B06F9831D576C360272091A1B1A511A8C74BD26E629ACEA6CD0FF11D766725C475C12993
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/js/ima2/2/inview.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t,n){t.inView=function(e){function i(t){if(r[t])return r[t].exports;var n=r[t]={exports:{},id:t,loaded:!1};return e[t].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var r={};return i.m=e,i.c=r,i.p="",i(0)}([function(t,n,e){"use strict";var i,r=e(3),o=(i=r)&&i.__esModule?i:{default:i};t.exports=o.default},function(t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.inViewport=function(t,n){var e=t.getBoundingClientRect(),i=e.top,r=e.right,o=e.bottom,u=e.left,f=o,s=window.inViewWindow.innerWidth-u,c=window.inViewWindow.innerHeight-i,a=r;return f>n.top&&s>n.right&&c>n.bottom&&a>n.left}},function(t,n){t.exports=function(t){var n=typeof t;return!!t&&("object"==n||"function"==n)}},function(t,n,e){"use strict";function i(t){return t&&t.__esModule?t:{default:t}}Object.defineProperty(n,"__esModule",{value:!0});var r=i(e(9)),o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1737
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7461209637233885
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:RGGGGGGGGGGGGGGGGGGGGGGFGI8xNbYPSada7VDpZ7j8/YoUL7wqE/clrL:u7MP7a7hMYRvlrL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:63BCA6118B0F167A2ADC8CC1CB0860A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:473BFC67BE07B1624A2E2AC49C7A17D4FDA89F1E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F1968694B43860EE9A02CB4E18ECE6D9D40942899A05934431078D1107C7BE1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9172D63E19EDDD161071DD6F86635F0702B0DC0D430684C716046DFB6B7A20909D5523C14F18E1B5D9026B1671FA800BCF72A3E7E2E1D323199297E5029D6786
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-02.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE..............................................................................0..T.................1........0.....C...../..0..2.....Q.....M..?...........H..?..$.....U..D..6..-..S..W..4{.....;tRNS....f....!$+'-062=A9`;b?GD..4K]SI.Nl.X.s...n...xje.......F:......IDATh....v.0..........2.....&...\..T..bd.....!...6...s.9...".....O.r.TQ.I.=q!.h...9....>.4b`M."....EN=..!..w.-..R.@..]...I.. ..!.U..".B... .....|9L..!.....@A...i.#.d.R.PDW..C|;}.H.f.........<..cL..p.#..)P.(..@.k..01.9_0.f..4:h...TO.$|/.$@.+..s..?..b.>z..>.F.`'.....)G.lD..F..o.nj..>.F*.`...b.>......Y..}.t@QG.F...}...L(r...5..>...T.<.s....T .j ..*..]..a.....R.Z.X...7D^...VL.n....w.a.c..V.i..>g..12|..S.1..."&....H!...X.....^.H..V.%..R...r.......y...U1...Vh(U....@"4...2.o...v>....Ea . ab..>.`.A..H..D..`.E.h};.G..n.6....'..r ..$.gE.x...@..E4..,.....^j(.....$3..Q...(` ....2.e.........G......V..-....M..Qs..4..&.%..4....|KS1..H..lb O0u..F.w0zB&......O&.V'.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):39038
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.061127688291237
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMcjqan5IZ8maK33sm6zELxrNB8matELxmnzpzgyx6RpL8EhmjCUjmLxl:YN6anEwK331Emr3wtmmnzpXsej0l
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7D742B52698BC9A7E382C623610AC46C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6E35EC101CDDC419BBC4DEAA9B45ADCD392963FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7DB9F5FEBEACEE2E084CC7FA9EEB78F88E54FFBD71817B307872FBCDE4F7D601
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAB6F4FA97E7CA56CD8DE52637109DE0174072F5A3356E03AABE601CB45C9D2A5CCAE298DB8117F985A7BE99D6CFD8C7CB7ADC38BD8D1CDF498E20DB766E7C7A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1513081831888769&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r11_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=10&didk=3220239980&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024270&lmt=1730304024&adxs=987&adys=3216&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=10&ucis=a&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=249327062&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r11_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=a9d0c182918cd2fc:T=1730304028:RT=1730304028:S=ALNI_MaQYb46lgncqg2YH5DOCrd7TC-2nA",1764000028,"/","dailythanthi.com",1],["UID=00000f6330249dd3:T=1730304028:RT=1730304028:S=ALNI_MYCJJUF1lET3F463ajmnhoVn36Y8w",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmxnhOsyGDdB8qd-r4l5LuvPd1WYTnloRgsNOah-Iy6ytonijC96A","CKbXyue8tokDFTUDvwQdg9ErJw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"a",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=cc150a7fe8a080f2:T=1730304028:RT=1730304028:S=AA-Afjb0euyp41GC4Q-1rJi8_Rh1",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62428
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.434909466624309
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:nygImrQ9lbiv3fG3K2cRGJKeARlXAnVYqkAKDS16nH:x1QzbivRRen9K
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32BC41D964FAA1B95D9C61FC443DF579
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:02D3F83DAC14FE996BABBFE332779ED182D39D1C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:369AE154EAB37B7ADA7776B934833183BB053EBD1D0255F70EF8944F65CABB0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:45539D5A40BF03B25C6F4328C0D10BF62A1012FF9BE634877D62EC8A7FF35B25DD6CDC0FDFD5FCAE2E3D980B6E4BA653B259C099935D52A20E8B6581CCE521D5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/charts/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var l=ca(this);function p(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}funct
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 448 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9232
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950253417125346
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:TzKPmqHCGPN14mfZzbA61erm8kwRJLHmrkC4F9pxaYLUtPo:TzKPjCGP0mhbHQrm8TRJRF9pVoo
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8E190B465A1DC4D05C28631F63DB83C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7AFF4489B393EB668AFADB2767AA931B19185FB2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7A70815E445DE6AB61D48294BC875E44469BBED6C2E18B993F41A7DC7DB04E1A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:63AF059E44E75E65ABB64617C2608E87664CFF4C0B425E3D0A0AF29C505BE3C06D99BA8153F0A4C9AF3002F7DFFA0EF82802AA6D60B6544BDEF336AD3B7E54D9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-laptop.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............4?."...1PLTE...HFHtstUUUNNNdZhOMPnepUTU.}.___hghjijnhnsssxxymlm|||NMN^]_..................mhnPPP...VUWUTUTTU...SPR...RRR.}.UTUWVWTSUUTU...RRR]]]....................................................655MLL....KKKpoo.......NNN...............XXXIHH.......434......JJJ......877..........TSTWVW......OOO.......RPQ........\XYrrrkjjZZZPPPvuv.....222...........qqq.........YYYlkl...:99...ust___...baaRRR}}}{{{hhh][\.....nnn;:;...CBCmmmUUUFEFxwx211...zyzyxy...WTU...gff>>>......]]]...=<<......A@@^]^...eee...000ddd.....ccc.....././.....b`a......ifg...............^....,tRNS.}z...}.|y.{...y{..{z.:..S*..U.l7...ocG.....N....!bIDATx...OSW....{.m..~?..p..[R..).HfB..R.......)......Q.Ld...3...n.....soK)..w....R.....Pccc....&...0Q..@.n.7......'aB7..Xo.... <(P......E...z..A..?.K......kE....+...7X.FkCX.W...#.@}.K....I."...$..*..,/...5..L.R.>l.xV.2.]...U.RT..Z..+...W...Q...)...[.........)....m.....r........?.......)./...2..}@[.c.@Ax_..B8..>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1985
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7124673650768227
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:em/6k0XBuGTlDdUQcQqBe6yA3T1dUQcQqBe67A3TH+2:eo6cGJRdIRBTXdIRiTH/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2130FC2F94C21865518DE71270B878A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EABD8F6B566A3A6698428487D9C337650A2B6B14
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7939E73F8CF53FFA826D4853C298FD4FB467D5F5C2212FAD3D1D60018264CEAE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3B12DAAF2F439AF7C7DE100CDE4A8B3E8C8DB0E96B288D52867E1A312787144A1A0658C59A23E7EBE2998692E7E37BE8E265C0FB394B9EA7ABF806E0BCFB5442
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.dailythanthi.com%2F
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:[null,[[["1009127"],["112081842"],["118893066"],["120848762"],["148997821"],["170737076"],["177892693"],["213794966"],["21679382043"],["21708198417"],["21760922134"],["21795300705"],["21798997504"],["21830442390"],["21833905170"],["21952429235"],["21986089839"],["22059416475"],["22100121508"],["22466671215"],["22809537726"],["22824150463"],["22876227373"],["22971058512"],["23033612553"],["23066810494"],["23135388084"],["23147296182"],["26001828"],["313420551"],["52555387"],["7047"],["7103"],["90814396"],["1019716"],["1068322"],["19689712"],["22666520453"],["230811316"],["68813383"]]],[[["1009127",1],["1019716",1],["1068322",1],["112081842",1],["118893066",1],["120848762",1],["148997821",1],["170737076",1],["177892693",1],["19689712",1],["213794966",1],["21679382043",1],["21708198417",1],["21760922134",1],["21795300705",1],["21798997504",1],["21830442390",1],["21833905170",1],["21952429235",1],["21986089839",1],["22059416475",1],["22100121508",1],["22466671215",1],["22666520453",1],["22
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3021)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):433061
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5376163454967235
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:+OtOsOqDMwIC+jc06vwLnNN1z9sNdEtyxYhGz:hDyJV62NN1BsktyxYhGz
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6F4980940F6F5393F1A3664CB9809082
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CF824241CC7BB43D4F97CD9C41D40E5EA7EED908
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3C782C22111E19F40582E08353F33F78FC0B10BBAEEC1A782636838B416851B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:147C698D5AB669AB78022132F26D30E8BC064496B7C84D857FABB76BB4265BDBA5C2227BCFBBF60D12578F7E1872F9AA554B802B0A08FFF69683807CFD3EAE89
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTc1NjY0MDY4MzAxOTY0NTUwNDU&google_push=AXcoOmSbxSu2oAZ-KHQ0QYeQ0oRaVoxZxgzwhlu7leDaJpmMQk9YAxNI_jyU1-m2422t7BCvpwWZ6ZjyDDuM3sbzenO5Xj5_NzJ2480
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 36 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):119
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214977436691528
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl7/cWKXtMlsLtsbshPxNM8tkIN6lB1p:6v/lhP2FtksRnPxNHmIojp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5DAB3AB8E8698E79474A62146C480537
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A3CCBAFBAAB90C7B0DCB53773868B4B3368B21D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:18175E03730A1316B8943C568ECF0409BCAF20587378B985B5F787421621799D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0331B45944454F14D8ABB05CC377417BD57D0394FABE47E4D31F70545AAC7CF4B4D600A41198891F0E356CA68473053F9145111FCD0BC93E1274A1454FF555BF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/border_amp_stories.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...$............H....orNT..w.....sRGB........$IDAT(.c.O.0.... .)...A..7...Q.Q'....m.....[....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI5rSo6by2iQMV7DRVCB3IWj0hEAEYACC3kv5p;dc_eps=AHas8cAyJayyu6bi4Ejjo3FPTixs7zZIJbwgAdbwWkSPaY7Dommr8eODFkhX1CwSQ5YlCw_jii5IUSyiZzFWiRoSz2w;met=1;&timestamp=1730304053827;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):814834
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.533595044740013
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:tlux4s/hZH/ZAJHfUeCds3yR1DH06BYP53iiAsawbY6+epN1lddR4LZ7ipg7Vebh:rd+AHMeCqSdHnYLyOg7Vebh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F8ED4A5656D244E4EAEC6E704D8C5429
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:830BF1A9CDDF99448B3EA3BB841012E084B4151C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD0C69BBA170B9675E2A65C1DBC4691631BFA1D3EA93A03E5C241CB56DDE2288
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A5D7BEB1E89D3DB62C4FA978FE5BDE7433FC7EE49FE7DB2688049620012DAF6BBC6B202AB5761163FE65517F18FB82130A864CE36C5165FA463BDFB70A39BB5C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/core/bridge3.674.1_en.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=mtL5b8uqTs0-UQDsn4sxow&google_push=AXcoOmQ7QKfUpEbsJ-3uYRk6G-TmCBD--Dr-gcxr_awI0SqzsCnsBKrg_kFTf5CwH-LH6bZflN38FtrmMIMiFZkl6kAgZ8qK6DE
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65959
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):121946
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.028406523423623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:YX8NYh+XvAmpXs6gGTABxFNhUsA8o2WLBOWarLp/nf213iN11qxIVx4kRyF1A9PO:YX8Wh+CmApNWVwn1jNR1dZtXNtctD
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DECF68B9380E70861E959C53C0D09B76
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:830E94796675359808ED9F7DD8B747008D5F1374
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD85D3599A79044F12168FA01BEE253EE1E6CFA073125FDA5C1A03EA465E9C10
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:73C47025BAFEF5E54E526A7A64CCB2772F62441CBC64AD8FC69CB89218B24452DCC7D60C8CABBA4ECD5FC7A7B24A2E901F14F4B9F32F6DDD3F0A631D49635CE5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=2308255924951232&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_STICKY_728x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=14&didk=630098555&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024286&lmt=1730304024&adxs=252&adys=800&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=e&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=760x-1&msz=760x-1&fws=512&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1178040993&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_STICKY_728x90":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=2913f3ed60286a16:T=1730304030:RT=1730304030:S=ALNI_MY2VaBwucVVTjjOokTIxGoYEDeTzw",1764000030,"/","dailythanthi.com",1],["UID=00000f6330042dae:T=1730304030:RT=1730304030:S=ALNI_MawbaBgQbAH0cLMqQD2UJcUV5F2uQ",1764000030,"/","dailythanthi.com",2]],[138225714320],[5514075976],[4521188839],[2246934409],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CNqHxOi8tokDFe-Igwcdm-MyNw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"e",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0ee96dd1d9cbb138:T=1730304030:RT=1730304030:S=AA-Afja9-s30j_j16kBKjVPFUSeh",1745856030,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.35007536862009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7suSkNZjlUUhReW6a5veUZ8lKeRtObWMo3ZR5B9CD0gY5/N8Es6F7:XeZjlVwW6QGUZ81RQqCi/v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:091DA20AA02F23522B22F7BE6E1CC514
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:84D87AFFDF4FB9EFD70F33FBFA20A198B07E9A2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BEA78ADA7FE6F7AF6F5A45D64DA3E2F070E78DB86D435EAFCABFC24472A546D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD93980C99AD65B5B8A55D658D8AE0171B20CD580E81F0F75CD70D2FA9E953E786A26D7D9DD852632242A81E8E302DF86E7A8D76EB83A60A410BA7A2E0878C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...,.....)Z.3...lPLTE............ ...###...$$$......$$$............ ...............###$$$...$$$$$$$$$$$$%%%$$$...$$$......$$$.R....."tRNS... ...@.p`....P0...P.p..@0.o`PEP.....IDAT8.}...0...B..E6.e.....8L..t.\....IO.2O...)...O.f.Tra.j....%.8.q.*.....l..|.r@..\.=....R,_0.n....1(..Y..AT.,..f5.>`mm...c(N.....i.7...?...^.......!p....7h.r.h`."...3....8.0.....'"'....V...5E.>\7.m-n.....*tC[...l.1../..../E..M.UG/.;.G.zn`...}C..pa.x.AHr...a6.....+C.3..N...)K......&..B.|...^`..H...@e.J.?5z.W..F.n3.....0....vx.(..b'X..Qp..4.8..tl.qEF{...2.w........6...\....7..X....a......O<..l7....w...ZBk...<.....I.7..M[......c..o.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8036
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.019953351618679
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:APE2DFweONGpGE59ihQB7neFBbdDj3rnic/Nk6WjM:APvtONG4E5AhCe9DbDicFD3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3374FEFD215F6B98A2E55191065F4727
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:94D39C223A735B83ADD29B3BFD23295B63228324
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D4AD4134BFCCD6BDE9545F49D6F62F973515ADF3D49BACE8A9A38503F8E4D8DE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:35BB060C97C9CE38DEA1A85FB7BCE5A0B040079475F705A76714565CFA6F83216DC663D0F514CA99EEE1CA2D8A3E3C04BA048AFB1F366FF9CEB075031F68DAFA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_252&st=int
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"LVgiZ_K4IKy2x_AP2u39mAU","injector_basename":"sodar2","bg_hash_basename":"n5wdICU0RPH7PJC_fW5UlI6myxlVTZGMJzGAj8Qi8vo","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6451
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.048472987042351
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:u0fdtgq/ILBYce7nalVMaFnYI2mk7qs/ztbEXPnNRzM:v1c3fy6nXM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A3928F79B7009705D4DD3EEA50FAE60C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1BD7AA431433029ADE884EB357272B5988538F2F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:954F4A8A84D29EEAAD242C6A66DEB002F88A5DD70361010F1EB02261FE758E62
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:210AEBA6E81B121EACC931CB91C03801E97E45EE24993693DBA71AC140044A80D8AAD171BC36A38C68ADF2A11ED8C4B10BA7225AD61FB62EAB335F284B90F83C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, height=device-height, initial-scale=1">.. DCM Meta Tag Requirements -->..<meta name="ad.size" content="width=300, height=250">..<title>HTML5 Banner</title>....<link href="https://fonts.googleapis.com/css2?family=Inter:wght@100;400;500;700;800&amp;display=swap" rel="stylesheet">.....<link rel="stylesheet" href="style.css">.. DCM clickTag specs -->..<script>...var clickTag = "https://lifelock.norton.com/";..</script>.<script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. var isNewtonTokenSet = false;. var isTurtleXAdClick = false;. var reportingIds = {};.. urlParamMap[C
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (32005)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44756
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294474114487894
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:0nAeNJ5ec6Zmli2Tu6Vw4nUedkdOV/U3BEqNDAd+Bop3lQVNcD0+6VYQinFoSXte:yRJr3lLTuP4nU8z4DDYlQO0+6VrinFBQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E99F97C39F20535131AB6F67F9DABDCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D68C8E9EEAF8150ACAEDE765933657CFE25CB794
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:45A48B26256F10B19670D82AA3C9C4EBA5E4195246FEA230D5CB37AA8E09ACF4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:860C62F6FEECF6C5851306D3C1D4BB134E1219D80613744D95B109EDF47FD1C61F070CC25A1D397231484B350782F3C3C9F85CBE18530840DE1023131F6223F4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function($){function getjQueryObject(string){var jqObj=$("");try{jqObj=$(string).clone()}catch(e){jqObj=$("<span />").html(string)}return jqObj}function printFrame(frameWindow,content,options){var def=$.Deferred();try{frameWindow=frameWindow.contentWindow||frameWindow.contentDocument||frameWindow;var wdoc=frameWindow.document||frameWindow.contentDocument||frameWindow;options.doctype&&wdoc.write(options.doctype),wdoc.write(content),wdoc.close();var printed=!1,callPrint=function(){if(!printed){frameWindow.focus();try{frameWindow.document.execCommand("print",!1,null)||frameWindow.print(),$("body").focus()}catch(e){frameWindow.print()}frameWindow.close(),printed=!0,def.resolve()}};$(frameWindow).on("load",callPrint),setTimeout(callPrint,options.timeout)}catch(err){def.reject(err)}return def}function printContentInIFrame(content,options){var $iframe=$(options.iframe+""),iframeCount=$iframe.length;0===iframeCount&&($iframe=$('<iframe height="0" width="0" border="0" wmode="Opaque"/>').prepen
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17274
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.015745453518253
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:YJ6nucF7ehDBCo/SutbrgG7pwSF4kSVhb6D1GrA4qhNijCUx:YJEucFYDBlautYYplOTwD1GkSjBx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C7C599E0954E71FE164333A2C38C2298
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:22BB61A5C8B74D56453D410FF9B00045FA805152
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0A80EE632A0356315DEA9A087AE61CBD8E0591BC0EAEEBD2ECE76EDD7EFD842
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AC91017A1AB6C4FD5674718674865A107501825AA07F9EECF10751C2C72BA353AE4D4FFA4811FF61D455251AE4094BF0C4CCF2CB62D1BEC6B7B2527739B184CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410240101&st=env
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"GVgiZ5nTOo2XjuwP2PGfwQU","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=r1&google_push=AXcoOmS3QHuJ6BR7u6SwR0yM1AM0nKaHVxPXR7oKEB5D-i2fQfvvAjr_R5doixC38mUAgWcbSlrYl9jOTJFVXK8wefjN1ukOm1g&google_hm=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120502
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.027803481804713
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:5xkP8NYh+XvOAmp0k6gGTABxFNhUsA8o2WLBOWarLp/nf2fI3izxGOkRyF1XUCeR:5yP8Wh+2JmApNWVwkiy/ec6QD4vCho
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:92059F3D567765CC9584BFA30873DF8F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6F8974F128E814F9A9F6F7DCA43C0DF6D0A4B3FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F4D8DC93E6FB5CEAE154DC69EF2B8B291FF5E0C46F6A429037050B048F727BE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:907A11879BD95A2DDF4E435717BEA0B6E6EDC74A5EAFA4FFFB146B6ED7F3B7DCD73C9696CDABD324058CA7CE8862D899C437CB518E4DB4E7E0A7EE4ACB13C484
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3638155902687206&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r2_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=19&didk=3496241439&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024311&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=j&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3837269932&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r2_300x250_300x600":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=fc678ae60d6bbe6d:T=1730304031:RT=1730304031:S=ALNI_MYIDOqWDpCpt1lJ_Ylo-2tSShBoQQ",1764000031,"/","dailythanthi.com",1],["UID=00000f63308306a5:T=1730304031:RT=1730304031:S=ALNI_MZG6eC6lDWKuO0faDtPg8ERxqZ3SA",1764000031,"/","dailythanthi.com",2]],[138430123250],[6281746724],[4522944367],[2248490302],[552313],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMbeh-m8tokDFeizgwcdiDgCeA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"j",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=27453baecb5a1a45:T=1730304031:RT=1730304031:S=AA-AfjZgMbVP5SoyxE7xOqbPF7v8",1745856031,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInner
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19086
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990220058045679
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:1xieSTvT6EyQkn3apULieQHNZurWzLtYyfcEhLablme:1xwh7knKiLzAqq1YChLML
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BAF332CAE49BB23D60B41123F8016EF7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4614086BADA9DEA9ED1C473C97AC560B6BA6DA80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD0477AFBFBAE4C20B6FA20DD3DEA64DE9A67B161F0BFD2BCEC5F0466ECF0AC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E10A26FBD17CA0B6DA26304C50D54F8EFFA13592C07BAE618A5C920962C9793C8C17524ECE4C01E9AD2B033B784DE648E7A20822248DB820E032266F3C866520
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/18308946-kamala-harris.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.J..WEBPVP8 zJ.......*....>.B.K%..%$.Z8...gnP.u...{.. ..a............%yc......`...a.h.B......o..G..w~3._..{o...x.~/.G......p.j.x$.w....{r..._./...`...`li....Lb.h.2..............z2.82^.v....L.o<2j.X.....Ak.kL. ..wR.hK.&..3..$.W...c..nh..q..Q+*!...$SK..rL....Q..e..n......N...xa....Y.o.>.L...P..s..ix.^.T.>F..Q.,r.^..r..#v..*.....#V3.....gS"si.n.o.N..M.I'.........l.A.Ct....O.r.m.|c.D.....v.%V....w..H.&S+0=l.......M.Bc4........."-..8).+}.].*..&.!..O..XC.b;i..E....u...|D.e=..m$.#.r..rol.N.....<it....T.R.B.(..6:.!..C...@.P)"..4.`I.....J....(......Y...-.0....7.~....yU<Ov......|..)=...Q..1L` ..v1.Os>u4y..3.E.c.n...i._.V.{#....6.EG.X^$....biF.tE#..e....sSwb.4.&.X..`..Mg.e...#T.w.a..K^Nc....`....N.` ....=....He.G....=..5...9?....b..Q..w......R......KBT~}...w?.':.IK..4..~..L..d.8":a.Bu..d.....k/..-)..4.g...v....X...=.rg..J..9f.8UKB.4$..........P...Sz....B.P.Hq...%......3qC..F.'.......9.[..`..R....".`.t..[A@2.....I#S..d7..J....9I......".
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2269
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.807727700308537
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:/GGGgGGGGGEetPSJpA9yBYZ1DK+yGa4Z4YzDku57rg54HyWCR+Jp:bD/4yBlG7j4A31HdVp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:148F4A265E1960FB9860051F96B35119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9AF8559991917EDB5DE23C862235689A5CA3430D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:569E74563CAB5E8103457D2A2DB71D351A8A90A1DC8FBEC5F446122A18992D78
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:12A6818B701036B09C6E163F29B4300E083BBF1D5350759014C011B9D464208913EEDBC335F1AF7AD65B8DB3180193972565CB5EC700A8ECF0A5F0CEA52AB4D8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-05.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE............................................................S.................O.....D.....F........J..K..F........O..=..:........R........U..?..4..1........C........V..P..O..J........'...........=..7..+.....P..@..7.....S..J..&..*..?..=.....+..3..W..S..V..X..'......RtRNS..........'.$" +).[E.YB<I^.L.?.fW...kN...R2.cQ....p8.\5....xU.~UI...t.....|........c...8IDATh..i..@..s.,......#.6j<....#W3...J...M*.0./).]....{zf...t.I'...z.'..w..._...zX....z0N@x./...=.......A(>..<..'...F...H...S.g.......;.oC \...YB.[.H`....d.CP./Q.H.@.q....o.\.%v.8....r.P.cP..."...J.e..$..Ay...0..p....$0.Lt.0.0...WU..".9.I.I.rN....P%.B..8q..~^.1...J ...p./...+.[*q..)"!..B.f...Bzi9....!;.....%!>.l.Z...9.9.....J.:..f./. A.1..PI..cpP...<.8...3....i. b`...U...;L..S...V...A..HD.y.oe?Xn..%...n.l...:\.9.......G........]B(.........Liy.:..f|........E.....1.#vs...t.T&.B2.c`.m?w...Diy..)!!..%.,.............T2.\.`V.W......}X...ns....#..D...>.J.n.....}L..'h.../a
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.657013963258558
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:2GL2EWMbNGDGL2ETIO0dSd3MntXGL2ETILXReRVdvPMntXGL2EOI6yXDRKn:9jLbouj1CXuj+XReRfCXujnjXgn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2B436E9FAC4AE7E7DC0D663986AF074D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B939645ED813DF4F1891B7A4F538E40106E6AF86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CCA91000F734B29920238ACFD5B89AD375215A5DAE2CF669DCF81FC318313842
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:14FB959E45A9F3909D65DF275C7E677D6D160F8537471F7C2AC51CDB7AC871ACAC4E4E2472107355C7C6CD7E9FE24FB7610B41B93524A341C603755156B58841
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdtransitiongallery_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-transitiongallery{display:block;touch-action:none}gwd-transitiongallery>gwd-gallerynavigation{position:absolute;height:28px;bottom:0;width:100%}gwd-transitiongallery>gwd-gesture{position:absolute;height:auto;top:0;bottom:0;width:100%}gwd-transitiongallery[has-navigation]>gwd-gesture{bottom:32px}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5001), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5001
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062010065715484
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:FJz0DHNE9HqeUtP3GDrgIprTDQGOWwWNHxqC9Yytc7hSXnElhM8ZTTDSPzhns:Xc8H3W2Drvprv7OWX10C9YypXEQ8Zwns
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:884ACEC932F0BAA3B7110476E9587DE8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:574ED86D53D8E78E39DFF60D7D4C483F490D3D98
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2EBCDC45625D8BD6EB8CEA62780C1128DF28C86EF0E10A6369EC23C97D61D92C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CC97158E8D852596BE15FEFA6F2D67C80F64F0B96C557B3FC81FD20B06F9831D576C360272091A1B1A511A8C74BD26E629ACEA6CD0FF11D766725C475C12993
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t,n){t.inView=function(e){function i(t){if(r[t])return r[t].exports;var n=r[t]={exports:{},id:t,loaded:!1};return e[t].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var r={};return i.m=e,i.c=r,i.p="",i(0)}([function(t,n,e){"use strict";var i,r=e(3),o=(i=r)&&i.__esModule?i:{default:i};t.exports=o.default},function(t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.inViewport=function(t,n){var e=t.getBoundingClientRect(),i=e.top,r=e.right,o=e.bottom,u=e.left,f=o,s=window.inViewWindow.innerWidth-u,c=window.inViewWindow.innerHeight-i,a=r;return f>n.top&&s>n.right&&c>n.bottom&&a>n.left}},function(t,n){t.exports=function(t){var n=typeof t;return!!t&&("object"==n||"function"==n)}},function(t,n,e){"use strict";function i(t){return t&&t.__esModule?t:{default:t}}Object.defineProperty(n,"__esModule",{value:!0});var r=i(e(9)),o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (869)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):103477
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176197974528909
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ISSfPGgzqSTaFE5QxJUyHCXsjZUswHNR2Mn5K6t6ZQr6b6rBf7FvucIj5sIyxOAI:/EyHUyHKzs7cRfczJ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2306F0460F162F2D914F6109C5554F3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F90528B7CDF9A4D8D3986F7090BF58DB1D39DE88
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0E38E6805BFC666BAA856FF464D5C85E44155AE7FF6B0E1400BB486BEAA81FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8B3B3953E2591FFB8908A5D0568BE986E7D3A87121BB754FC657AA9EA2C754BEC0E0C7F96215AD68B3BC06D0FA8272C4A6CCCC6B2E31DFC7C2367B3A54330810
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/newshub/widgets/2/v1.1.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<style>. :root {. --widget-height: 550px;. --widget-height-1366: 500px;. --widget-height-galaxy-fold: 360px;. --direction: normal; /* reverse */. --transform-origin-top-left: 0% 0;. --transform-origin-top-right: 100% 0%;. --transform-origin-bottom-left: 0% 100%;. --transform-origin-bottom-right: 100% 100%;. --ripple-color-floating-bell: #1194FF;. }.. #iz-news-hub-posts-main-container::-webkit-scrollbar {. width: 0;. }. #iz-news-hub-main-container * {. font-family: 'Arial', sans-serif;. box-sizing: border-box;. -webkit-font-smoothing: auto;. }.. .iz-news-hub-sidebar-container, .iz-news-hub-stickybar-callout, .iz-news-hub-discovr-outer-wrapper {. z-index: 2147483645;. }.. .iz-news-hub-zoom-in {. animation: iz-news-hub-zoom-in 0.5s ease 0s 1 normal both;. -webkit-animation: iz-news-hub-zoom-in 0.5s ease 0s 1 normal both;. }.. .iz-news-hub-bell {. width: 38px;. height: 38px;. stroke: white;. transform: rotate(0deg);. }
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8972
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15950481878949
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:S8gg2A1h/fhirIDq41mzRFV0SpgxXWUI4pFrsPt9twEcEUvr7rgFY6FYv7:SNgDM8J7r+Pg7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5289B8AD21ECFA7B7CBD3390C98396B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4FB70F192116939DC69055410624B57B8667463A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A32D417B95647EDA62564D25E5783153EA7549228C02F4B11016CDCE90A9360
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E53A60C044710E81A4017FD6CEDC62237FCF8296DD7C4C35624FEF6AA854709FA8BCF90F4EE401CC8A89AF17550C0F918D1AA50790BB7E4FF0D972DA11FD8C26
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(MorphSVGPlugin);...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...// Bg wrap...bgWrap = document.getElementById("bg-wrap"),...// Dollar 01...dollarBgBeg01 = document.getElementById("dollar-bg-beg-01"),...dollarBgMid01 = document.getElementById("dollar-bg-mid-01"),...dollarBgEnd01 = document.getElementById("dollar-bg-end-01"),...dollarStrokeBeg01 = document.getElementById("dollar-stroke-beg-01"),...dollarStrokeMid01 = document.getElementById("dollar-stroke-mid-01"),...dollarStrokeEnd01 = document.getElementById("dollar-stroke-end-01"),...dollarSignBeg01 = document.getElementById("dollar-sign-beg-01"),...dollarSignMid01 = document.getElementById("dollar-sign-mid-01"),...dollarSi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 204 x 51, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1622
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.770787269418485
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:LzZ9/+oYz8Rw/AfM+H1cR3+iUGCNWFMO1s6/HBk6/KE3CDRK6hNIbJ0CZ5vBV:/z2oYz8RwEFeFwWhs6Zk6LyHhKyCZxH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DFD1A435B1D19C2FF11481BBEDFA8F55
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:42E4D1060081CF0D878B2A1131EE1B9FF093FCE5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E5978AADD816D9A35EEC35DE09A0DC9A17877EF055E517CECDD10FDCFEF8F9B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0E40BA5FA296938059DCCC26E085331419C575CCEDABB8D65038D2D71121D70F4786D0E2EEB7B6F18DC2212589DAEF8FA015B91D3367A0DB59E1A4528DF9AD61
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......3......8.....rPLTE... $$$$$$$$$$$$$$$### %%%$$$%%%$$$......$$$######...............$$$...............!!!..................$$$.... ....$tRNS. `..@.....0p ..P....p..E.`..0....6.#n...oIDATh...v.0..'!..(....kx.W\L.#$h.K...)..H..D.P.f._........X...@.x.I..A...h._.9....ry...+.9...1m'......+.......-..|DY..aF.I....[0..g.Y.q9....._...`6..N.[w..O.}..w..M....f?.S...kq<....'...aJ4.....b).1z..?..i.qEG...Es=5V..9..+...R.+.I..v.$F..4..e.C:...,...c..(.4..f(>..I......%.!..vX....63.....6...a....(..O..C..v0....,...a.j..Q....I..x...._....Y\g.=...&...s.4..-.I.l.F...F[/e'.a....y.(..%\O.~O.... qL...(LnR..)...)ASG....Lt-...o.`.1......&.<.f;<.&.d.D.........0.6..>.r...3D.,..61t.0..?x...D8......2...-*....y....A}.&..8..`.1.p..VK...S.t.'..(Kl.ubX-.y<....`6.0a.T...G.V..\).^.P.^..`a.. e....l\-?]/.m.E:..0*..$e..,x>..Y......'....V9F.T.H.L..v.Q.1.a.83^..../...].O.0....k..F........$.....&a..I....(....&E..f.al.0.h..r.8..|3...K.SLI....7a.+.M.F..`......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.158185111712858
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMclanY5WdmaeR6MELxrCh8maT2ELxmnzwoRlHc5mzsmPHJLxl:YNJanY54e7mrGwT2mmnzwoRVz5rl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:646CF21E7EA4307DE2FB090187643A31
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6A5659559D15DE036467DEC43DA04B561BFAB837
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:118361D9561826181EE58DED44DE37999F94FDD0A4D146947C7C6FF419B23DC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4D5A91CEA84D5997A62F4DDBEA42B9AD5A66C87D4916D6592F5621A1C188FB9C27EACDA71EB69A8D783FBEB91AD95838FA1A03E27E01F3D633BEFB6F5B09A00B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3225159046903586&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r14_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=13&didk=341169605&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024281&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=13&ucis=d&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1702677501&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r14_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=8a6bd2be2dbeb966:T=1730304028:RT=1730304028:S=ALNI_MaSnm0qVBdW98ZBcqTeCTg7V4WIwA",1764000028,"/","dailythanthi.com",1],["UID=00000f633047b72c:T=1730304028:RT=1730304028:S=ALNI_MbwH6wwRX7qWrONgSJ4AMg-zMwZJQ",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsknwgfj1ciODoKT6GyVEQc2V1drEGTJZZ5xTJO5V5w-tm1Lk7MFFA","CIjE8ee8tokDFbmJgwcdxkEyBg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"d",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=c780cafcf2d00e9f:T=1730304028:RT=1730304028:S=AA-AfjYRebJZrTlzTJMiFwTj1iaQ",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48236
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65652
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.62591895323932
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4xI5BQU3VsOiPWjK8Y121L7h41xnVFK1L77A4Vssr5sxpN:4x0b3OO6/Ivh41xzKFIWy7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D2EF88C97235762476BB3D2A7442608D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:73D4C0E516295DAC8BDA06BA38FE3B3E06AB9BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B91B3E4F5FB04F55C99193475FE1DF79B871B39F46382543A03018020B1787F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7EAF1B1993614B117476E798B105BDFB5C765EF3298D2437E462DF57B6E95AA931868E16B553B5451E7A613A4573E9ED09C10883939282365294C213A42D1FDF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/assets/image-1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629852370110556
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfEYrsKHIuRyRmgO9lNC4CI8NENAIlBARAeAYLi6k9jEs+DRzlLBKHhNf:2LGzp8mgO9lcI8NESIlnTYzk5x+D1lLs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:51990CD0EEB0C1D6E0B719C028F92865
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FEC3FF1360944F20FD1F9FE43C7F58634DA12AEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E99482956609E017B925ACC1FAB3B3331A785CAEFAC9347CA61F300FF5E8455D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DB1998F1781228892C0096A9EB9D2FD31B230B5B03171AACED6B6BF60C46D1926B70A61AD9E79860FBC167A7D691F7FE488487153B07FA62C849DDCAD382651A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/scripts/adsbyhocalwiretest.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {..var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);.})();
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31000
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6151
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.496863522008495
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AX4YuETAeXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXQ:XEI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1ACAF0C8FB2E360E033F7873F6F7892F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F62AEB7341FD80AB9D13A00C0A4045A4EA2E0CAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D4EEBE4C185931BC85940F4241C403185C2582B29E6F79BB998887F9EBDE0BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:86E588F2618A856B36CAB44B504244DBD653AE652BAFA2933D286B97F76EF6290A216D6A80F1361B23EC242A8766EF5B08101BC0079A4292526AF3187F3CEB75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/placeholder.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.......W.....'....>......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....>U.....I................(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....n........m....(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2317
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.776376304345107
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YLSRF+JNugrWqrHKdUhVHTesfaRRdJjJM:bRAJMDqTKSh4sfg7jJM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB58EBBE9E52D850BC3F6790C731E681
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:606FBC431D2F6BB0540AEB68DA2D741762C50433
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E7211A6290365FEE443A7504DC3749163E8E2FFA3C66B6EC4564674249F8165F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B33128F905DF6F32B14F543AD898D362E6001E302855A49B009C5C2114F157A7ABF88F749DB0D5F4349B47AAFDD6A14E804A4A57ECE18B25147FC459FB185768
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://hapi.dailythanthi.com/xhr/getNewsMixin?id=7888&end_point=&link=%2Fnews%2Fbreaking-news&description=&request_params=&element_type=CONTENT&is_sync=false&content=&refresh_interval=30000&mixin_params=undefined&displayHeading=&chartId=null&content_type=CATEGORY_NEWS&newsCount=7&theme=theme_parrot&state=LIVE&generic_content_type=null&is_visible=true&heading=Breaking%20news%3A&widgetId=null&mixinName=newsTicker&element_id=level_1&electionId=null&adId=null&page=common&param_name=&data_partner=dt&categoryId=6584&default_content=&extra_css=&rdm_partner=dt&mixinId=7888&overriden=true&merged-in-sync=true&partner=dt&from_refresh=true&refer_page=/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"templateData":{"id":"7888","end_point":"","link":"/news/breaking-news","description":"","request_params":"","element_type":"CONTENT","is_sync":"false","content":"","refresh_interval":"30000","mixin_params":"undefined","displayHeading":"","chartId":"null","content_type":"CATEGORY_NEWS","newsCount":"7","theme":"theme_parrot","state":"LIVE","generic_content_type":"null","is_visible":"true","heading":"Breaking news:","widgetId":"null","mixinName":"newsTicker","element_id":"level_1","electionId":"null","adId":"null","page":"common","param_name":"","data_partner":"dt","categoryId":"6584","default_content":"","extra_css":"","rdm_partner":"dt","mixinId":"7888","overriden":"true","merged-in-sync":"true","partner":"dt","from_refresh":"true","refer_page":"/","currentCat":{"id":"6584","disable_sitemap":"false","keywords":"Breaking news in tamil, Immediate updates in tamil, Urgent news in tamil, DailyThanthi breaking, Flash News in tamil","include_feeds":"false","pageTitle":"Breaking News in Tami
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=ggvjM1JpQ7ii6LQIR2Oo2Q%3D%3D&google_redir=https%3A%2F%2Fimage8.pubmatic.com%2FAdServer%2FImgSync%3Fsec%3D1%26p%3D156578%26mpc%3D4%26fp%3D1%26pu%3Dhttps%253A%252F%252Fimage4.pubmatic.com%252FAdServer%252FSPug%253Fp%253D156578%2526sc%253D1&google_push=AXcoOmSt_iZtC0tXyab79gYx91bzTiKkOtf9UjYgt17PfdbBlGsNRkNi765-Ui8CQFJABdMM7jtvWmHLKxrWcdNtbvgF7r7khe0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 204 x 51, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1622
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.770787269418485
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:LzZ9/+oYz8Rw/AfM+H1cR3+iUGCNWFMO1s6/HBk6/KE3CDRK6hNIbJ0CZ5vBV:/z2oYz8RwEFeFwWhs6Zk6LyHhKyCZxH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DFD1A435B1D19C2FF11481BBEDFA8F55
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:42E4D1060081CF0D878B2A1131EE1B9FF093FCE5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E5978AADD816D9A35EEC35DE09A0DC9A17877EF055E517CECDD10FDCFEF8F9B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0E40BA5FA296938059DCCC26E085331419C575CCEDABB8D65038D2D71121D70F4786D0E2EEB7B6F18DC2212589DAEF8FA015B91D3367A0DB59E1A4528DF9AD61
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/300x250-logo-full.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......3......8.....rPLTE... $$$$$$$$$$$$$$$### %%%$$$%%%$$$......$$$######...............$$$...............!!!..................$$$.... ....$tRNS. `..@.....0p ..P....p..E.`..0....6.#n...oIDATh...v.0..'!..(....kx.W\L.#$h.K...)..H..D.P.f._........X...@.x.I..A...h._.9....ry...+.9...1m'......+.......-..|DY..aF.I....[0..g.Y.q9....._...`6..N.[w..O.}..w..M....f?.S...kq<....'...aJ4.....b).1z..?..i.qEG...Es=5V..9..+...R.+.I..v.$F..4..e.C:...,...c..(.4..f(>..I......%.!..vX....63.....6...a....(..O..C..v0....,...a.j..Q....I..x...._....Y\g.=...&...s.4..-.I.l.F...F[/e'.a....y.(..%\O.~O.... qL...(LnR..)...)ASG....Lt-...o.`.1......&.<.f;<.&.d.D.........0.6..>.r...3D.,..61t.0..?x...D8......2...-*....y....A}.&..8..`.1.p..VK...S.t.'..(Kl.ubX-.y<....`6.0a.T...G.V..\).^.P.^..`a.. e....l\-?]/.m.E:..0*..$e..,x>..Y......'....V9F.T.H.L..v.Q.1.a.83^..../...].O.0....k..F........$.....&a..I....(....&E..f.al.0.h..r.8..|3...K.SLI....7a.+.M.F..`......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31900
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.80147981962042
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:eyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2j+1fGg7PO84sKIoyAbS:KQajiOn+f7r+bS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:760CB85DE3DB4BCF1F36E6F28B2F1F37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:974D37A8DCA2FC37441BE4C9089E85E7D2851AC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E6751DBADF2553D70AFE94EC00CB0B7A0CA4DE3FE6758CE73D1E26784878D1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0C3B45FE022B1606874F83F38CA9AA396B820B6EC20C26F72979811BCDEB28FC43A7A47116CD5AEF0967EBB7520F0A2415B227404363683B2639C2D95A0D6851
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1621088032247804&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle2_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=2&didk=1231823288&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024248&lmt=1730304024&adxs=11&adys=3118&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1661237596&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle2_728x90_970x90":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=58d747e7ed5f34d2:T=1730304026:RT=1730304026:S=ALNI_MbYaGOsyn0uFG3gaRDQK23CF2dHwQ",1764000026,"/","dailythanthi.com",1],["UID=00000f4490d9a96c:T=1730304026:RT=1730304026:S=ALNI_Ma5xUbszB9oV1L9aytW4X-4c7ACnQ",1764000026,"/","dailythanthi.com",2]],[138486930626],[5309868219],[4845174618],[2666358477],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmRctIiTOArNUSnFZaEEQlxBu1yH5874MYAyoWEqAAm8pEufqA1_5tGZyIcJHCyz2-2rvj2zXpj6NW5aCwqn2yxg5uwAf_sBGc","CMLO2ea8tokDFWqOgwcd_Xg2Tw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8becaab4f845def6:T=1730304026:RT=1730304026:S=AA-Afjbh6KGF9TBSh4bCimWXwASf",1745856026,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 852 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):104995
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986932523020449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:/CJyvsYPViqagQkAr1z/YmluYwNpwBt4qZ:qJohViXmi1zAmXwpw8q
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E508B97750024C4120FD08509BC14EEA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5821A3377E58274FB0801CED38BB5B55DC46061
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:20638214DCAD959BC6F5D26BD41FCB634CD4EB08D99C62ADD11DFE809E1C037B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3EF8ECF61F7E4E385B09050904CE558EC730D35B11E69661F5CCF742DAB88B6C3AD04E2B9A8AEDE986EA7505591FC23A847DCCA0EB5CBF54D9DDE3F94F5099B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/logo.png?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...,............sRGB....... .IDATx^.}..$U..S..t.<.AT$c......H.I*"..b......*H.0..P.PA..A..*..s.....Vu...N.8a..s<.=7>7.}.8...`.0.......C.!..`.0...-!..T..b.0.......C.!..`.0.....0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):312357
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585514139455089
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:i4WlGbgBu2oDk2639cM8Gp/y2uHtu9BW24n1M:rWKcu2oDxHAEe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4DE1394764353FA968ED4E5EB637C26E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6AB5C50AECA2251583AFE7CC4D7385A08D31125A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D49B4FB1CCEF29E0C4160B2475322EA8959EDE3C54346FE474A011F7AC939913
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FEE4E24B9BBD712B73EBC9313D1217EE1A936F16485DD4F7596B041A6C0CCF0E681D437AAE3D62C1848299F908B7E598E0277A2681270619F6C33AE2018CCCB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-F8HYXSBKKV&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 524x354, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29743
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.926498395350044
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:eRA247U9T6oFIJ1xJdN7MqSXo9zEzYmXTCkEQGExFoTs:Ap47K6xDW49gzYyOHQGExFoTs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7457ECAA6732ACDB907837272D088957
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5F1E1751C7D97EA3E184C3C478AD089128BAAA37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1D5987C7BD2A2F35BDB8301DECC4631C4DC068374310D8018108CAED0AF7F592
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:529ACE0CB8A7C944177D77BB3D349B2F079BDDF66289DCD4C108A0D71773F37522C4ACFA2DAFCEF4F7070560FF479F788D4C8681CBF38CC91A97D2CEDB2A456A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................b.........................................................................................8..pr................I.....<......$.9.La..o4....fd1.......2?...........%d.....ZF......JB...3.b...9H.X........r..8. ...A..................r.................................^.............................f.........[...<._f.0........../".).H..f.......=........^.@.LBeS....(`..........=.i.8<...........8......Wk...;.F..m.,..}..5gk..f..........89..........j.......}....S`M.l.['.t\.z.!f*+H_.L........#T.!..).y.~.......!r....I.x.N=GQ[)F7.....f........>..;s.....^l.o..w.9...P..&.8..u...S.9W)e.[.%.].30H....@.........=.......g.e...s5..8u.sve...u.~......j.'qM..kl.c3....N1....n............j.......}{TI...!..lM..}..U..$.;......o.b.f.>$........1b.....r.............=.......ck..\...(.{..%|.+......l8_..s>q.G.D.@............~.4........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4215
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.869252680127868
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:WAS6S08PebZtFwCw6a/wOr+alxuF0qgYB35mpHDhVwgzC5:WBv0OettFnwN/wOr+alAl7EN+gzC5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9AB66816CB68A72B15B1DCB2E0862C7E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DDA923CEDE45A7A5E6BFFACA1055FB8F408A3B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7EC97EE99A4761EBA71E910C2E78BA7265E4CC5EE8EA4F69F3819D416F18754B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7ABA8A83D5F80690B2BE98457FC70D258CF46DDE84B32B63DB04E6A8B4A969A6CD548744B26BA280FD5A82D3776C92DE8577E306178D243C1C6A0A996DCFFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......z............PLTE.....................DCCiii...CAA...jjjPOOGGGLLLA@@SRR^ZY......HH?kkkjebvuugcaTRQZYYKKKIGGfee..~~zy\WU|zyZWWpmkuttwttiec^VT~}}III}{{`YW^YY\WWnki[VUlc`urqYVV...]VS]VT]XW...}||^YWXUT..~^YW}{z}zyxvvlecXVUxvv}|{fca......RML.~~.~}.....~kjj{zzzwwzvu.{zSQOsrr]YWjb_ngd.........jgbRNL...VPOPMK...QPN_XVZVUdZWTQOh]XXUSk`\SOQTST.....~....~}WSRONKcZVXUTqnnooo...[UTXVUPKK{{{WVV...XVU......mmm......MHG............cccNJH...QOM...zzz......PNLkklgggtttNMKoopaaa...`__vvvrrrLJH...RPO...iiiVTTMKIyyyQLKNIGxxx...TPOPKI...OJI...lmm......]]]...fffUSR...^^^YXXSOM...RMLWUVnnn[ZYXVW}}}SQP|||eee\\\TRQNLJqqqSQQRPN...~~~[[[TSSNMLNJIYYYJFEv{~XVTHFFJIHMHH......QKI.....................ZXV...XVV\TQ......_VTXQOPLK.........xyycYXECC.........moqQPPULIRJH......rw{VNLKKKMLJ...psw...........;v....tRNS.................,....5F?.......{ph_SI....f^[SP<!............zyrj'...............o5*" ............D6........r..............Y....IDATx...wxSU....W...2d. "K.EEq...{k....h...El.m..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7199
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115016889380034
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:g0fdtgq/ILBYce7nalVMaFnYI2mk7qs/zt5+1zU3vBsxmNRIKzM:N1c3fkB6m5M
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7CAC4D3E640D62F75915EBC4547AE779
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3539885CDDD9C705EC203330AF935712A906CD76
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3BB3AF26FAB4533933F2BA276B8C8AB914AA115A885C12D47F09DEF3249144C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:31FF798AC99B17ED24F18F0A6632C9F2688D3AB368A100D590274AD98CDF3369B33D52D45ADC5980EDC6955D64E0F89D8122B9A8F3E01CC0908D4D2836F40AF2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, height=device-height, initial-scale=1">.. DCM Meta Tag Requirements -->..<meta name="ad.size" content="width=728, height=90">..<title>HTML5 Banner</title>....<link href="https://fonts.googleapis.com/css2?family=Inter:wght@100;400;500;700;800&amp;display=swap" rel="stylesheet">.....<link rel="stylesheet" href="style.css">.. DCM clickTag specs -->..<script>...var clickTag = "https://lifelock.norton.com/";..</script>.<script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. var isNewtonTokenSet = false;. var isTurtleXAdClick = false;. var reportingIds = {};.. urlParamMap[CL
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3055
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.265405324309985
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:35Y2zQVPfZ2jMeMBGwGzGoMaGfGaGbMwRy/P:pbzQaMeMsMyMGy/P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07157B35BA542D9007F54CE5125E5096
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:05B77EC6D086E7F8CF4327164DB953CE840F741C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9292E83FF32CBCBB51603491ACDAEC06063D80DFEA7A9E4C1A763A6DB23907CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0D31C7F7D2CAB56526F26BDECB189699914149E803FBCAD095BB234F5A59CAA625F8ADBA988149DC2809E9895D9943DE113ADEF1D0AB1C4DDC7B6110FCA84638
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/dod6yqs.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * baskerville-urw:. * - http://typekit.com/eulas/000000000000000077359eea. * proxima-nova:. * - http://typekit.com/eulas/00000000000000007735e603. * - http://typekit.com/eulas/00000000000000007735e609. * - http://typekit.com/eulas/00000000000000007735e606. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-08-03 00:23:46 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=dod6yqs&ht=tk&f=139.175.5474.12046&a=141432170&app=typekit&e=css");..@font-face {.font-family:"proxima-nova";.src:url("https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?subset_id=2&fvd=n7&v=3") format("woff2"),url("https://use.typekit.net/af/2555e1/00000000000000007735e603/30/d?subset_id=2&fvd=n7&v=3"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):136368
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.747578417896777
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:H9DZS+XHK1NWJG64e8xVUcg8pCWig2u7ZH3P+W1a3iWyGeaxdHosGe75yP6gu7bQ:dDI+ifCos/t2dAk
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:04978C4A461A2D202A9F2B25C9CBE37F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:34DFB19D47F076A79AA982EB9C21BA413A625D2A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F2FE91F34E1DDDE3FC2EAD0D634BDEB2E95493DE3F10A1EE8F16700AEC26BA81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3967384B9110A2FFBE42F2F817EE7C3D1302F3D2BA243BC51B014E7328A2C83E84EB66AF83EE953422D53E389F6845EBCC579579E663DE02148312EFF20A72A0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=2058914177882495&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r4_300x100_320x50&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x100&ifi=21&didk=4061301685&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024336&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=l&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=4087498737&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r4_300x100_320x50":["html",0,null,null,1,100,300,0,1,null,null,1,1,[["ID=6de4f2d16eaec0d1:T=1730304031:RT=1730304031:S=ALNI_MaJkhQiThFm4I1cXjZB-m5HKXQWcw",1764000031,"/","dailythanthi.com",1],["UID=00000f63308c85cb:T=1730304031:RT=1730304031:S=ALNI_MZHA6L8H2sAIa-Q3nVPITOqNWCsCA",1764000031,"/","dailythanthi.com",2]],[138430123421],[6281746724],[4522944367],[2248490302],[552313],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COa0qOm8tokDFew0VQgdyFo9IQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"l",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9cfcf6579cb9f97f:T=1730304031:RT=1730304031:S=AA-AfjZerdpYLAyQScByJS-tCTAD",1745856031,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 300px;height: 50px;p
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):53917
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.627740189400236
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:mZiLDAwAKm0LMyQTBaZE3W3fTBaZE3W3TPWfwi8hnZHQirT4hOsHfLrahhCzHVk3:rYbKzLMyQTz3W3fTz3W39
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:080DF7401A8D4D4D320AC84E29B209B7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F22BE81C889063BA6597E7F0295AC0995B257243
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DA1E1275DE487D96D0C9EC91D7B461F15AF9E755F62894FE06840E63539DE5BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1E5FEE796B7186EF480E016AF1673C23A0FCBAF1C7B5D2B9FD28E709E47313D83063A89F28BC634BB45264D2511DEE1DA6026E443A2D8C2F3B352543A231C43A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 24 names, Unicode
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):102816
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.65945288863657
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:m8ZVH3Wkj5FXhWWdJHxLAqAEm7/N1PFpr:m8ZRWkjLAaH9AYmDLr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5BC7CE76C70EC103E7F2E7963AE7D64C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:573F1A6E42725D0A013FF5BF02A068C3ED7F1F37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BC2867E1A8B24F2E9898B3ECE90B70A8AC65360F42A7B69B26C84242E56CEEF2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71A7C0B190A2A9E4BFDCB28BFA29E1BBC3B9C5D60B15990EB37D1AAC15E7FC8509C46D22DC8D57879972CC08A33965D86F36578FB1E1B6A22A614652B84C5218
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/theme_parrot/fonts/kamban.ttf
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:............GDEF.&..........GPOSt.m....8... GSUB.C....X...HOS/2R.?O.......VPCLT.A.........6cmap...9...\...4cvt .0}...D....fpgm.3.O........glyf.~.......axhead..t.......6hhea.......T...$hmtx..*........lloca;Q.........8maxp.Z.....x... name..g...x|....post?.9...{....Tprep.v...................l._.<............C.............M.........................T...L.M.....................................@.......................................2..............................MACR.@. ...........R.............?.............M.U.+.U.......&...E.A.(.....M.(.M.....7.9..... .M.....+.........i...................................M.U.M.J.9...9...9.....=...,.....W.....#.....W...%.....$.....^...........W...P.........#.&.....#.........W. .....................W.....:.......................*.......%...%...%.?.....#...!.....?..... .......#...!...".......%...".v.&.@...........................>.....F.>.........0.7.k.......(.......8.........c.k.|.(.m.|.....V...\.............#.........L...4...V.......0...s...s..........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1792x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22148
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.87465824355713
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NLHtUWP6t2gm23Lf2huO/LO+UurNE8LVFosZzn+MkzoyIU5oc9FVwsfee:NbPWauhturN3FosZzn2U+Cwwsme
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07036A085C19897C557960B7C46A3D06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:53B9F3ABFFB4BBF6A3FF7B5469638BF62CB94813
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B25212DC99F73F5CCDE4A4966BBFB62D67D2AD6EE1B218FDCB4BF6CA30DBB28D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B93AD0BB8A1913E05AE36B410207980D936F34CBBBACE0DE216F69312D48697E2E156F0404166568420FF4DEEDEA86CCF43E1550A0AACFCFB068DA8B1305238C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-glitch-laptop-sequence-full.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EC8398171A1811EF8ACCFE18B71BBAE5" xmpMM:InstanceID="xmp.iid:EC8398161A1811EF8ACCFE18B71BBAE5" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="2C3B683F41687030DDD1F291CF9DAFCA" stRef:documentID="2C3B683F41687030DDD1F291CF9DAFCA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):53871
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6264106095015025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:HmiLzk3vbKyMymwphwpVPWfwi8hnZHQirT4hOsHfLrahhCzHVkrrf5:THMMyw
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BA7F82CC7888D8DDB4362AA095162A3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C9DD2CB357D8CE5A6AEEC4CDC93DC5DCDB8ADC4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:622BC2CB11D6E4E1D287CF65BB5392A41645DEFFA74D5450D49CE2E853D19457
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF54471295E1325B243BEF3A826AADC4D3B21F99582521D19C78BE82B50070D88C441A5597C9C7CF62F76459CF56FD53BB03FE49970AFD39C31D41BC5E2E0082
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c5167d12266f477612b65171f4d0dfac.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0yZWpvT2lMRFdoM19NdnMxbEJrcUtvancwNFkxNXVBRDVRSzRCUQ&google_push=AXcoOmQxTiRkz4RXkd3vF82CssXCknIdDRbARRDGg4SBSHW1POKW09Esjzd_R2qccsjjcPPngwNp6EW89KNKLun65_rrYiuM4zU
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 24 names, Unicode
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):78256
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.646848050032485
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6i1jn4J3GlpMen3dLuEACmcjPUAkDUntbtlbETl6KI:Ljn4J2lpMen3wEACmcPUAWUn1bc6p
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:154A4205E808E285535BFB5E22189784
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3AF319EA44E1F11ED8FA902EDB0972F2F97B1858
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5819632D9929F19E0A1126DBBD84512386089184E1605488C07110DA59202CC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1690D332D4CB44935CF55D733B16E164A76E331C7B36148A69B511761A6C6814660FF73C2394DE8C2799EB1A9A2CFF4974E79EC326E3C7C75E6A76F1CE1156AF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/theme_mm/fonts/TAUN_Elango_Abirami.TTF
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:............GDEF.&....+(....GPOSt.m...+H... GSUB.C...+h...HOS/2R.>........VPCLT.A....*....6cmap...;...\...4cvt YrX....8....fpgm.3.O........glyf.Q .........head..n.......6hhea.......T...$hmtx..,5.......lloca.L/<.......8maxp.......x... name.Gv?........post?.9........Tprep(...................]..._.<......................j.....e.................K.....~.j.........................................@.......................................2..............................MACR.@. ...K.....K.B.............?.............[...c...g.....&...5.........q.0.q.;...).......I...)...B...........O.......%...........................1...1...v...........@.%.(.....x...w. .....C...............7...p.......E...R.........................7.B.......................E.....D.............,.........".......!... ...$.G.%................................... ....... .G...~./.............................N.....\.N...H.*...0.7.k.......).................c.k.|.(.m.|.K.'.V...J./...........#.......$.o.$.X.....2.........o.).v.)...-...#
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3760
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.19120500149987
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:w8RNJyPLfjSqgtQFA55555pAevZoyKbtsO1rsCuriIyTksHt1/yuHy:zNwXSqgmFQnZovbtL1rWrxyowtxW
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A64824F07CBED42AE368C4FBE82C2ACC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:ABBB3FAB80F70135313B5C6A865D9E06354FCCDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF789B83739742F7153718B2B3F7672710BB1A3000B5585967E26709E6AC53B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E8504C37726BE5183DC23CB48910516FD3573CB50B8CAD4F02243A0FECE09367A859816F48EFFF2C8AB1E15B96E335EC60CE06F2108B294FF4C12FF664DBB4A1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..........................................................................................U....................Z*.......................@....................|.......................@....................|.@...............$.....x.......................(..................../.......................(..................../.R....................]2)............................................L....................p......................dT....................[2*....................-......=.S.|<.A...Y.....K.d...%a4.O..Bx........fW..A .......Z..U9.X.i0!v....dY5..fY..P......7......X24.....?Lo.Y\H..n...\.....p....u.........Z:.V..Y..._...R......3@...C,..Q...P@...@.....eRm.U|2......3H....`.............................................%..............................P. 0.............n.{...w....{...w....{...w....{...w....{...w....{...w....{.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):70741
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.679584125729255
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4T8Rg3bICxqYX3jGKZ6cQNcgC8z7RAK7h1KVlJ1fW3OHA2mwnIgY7I:4TSgU6KKZ6XSFadh4JDHIHgYM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:05F88E510C5D65621E6BF89375EE9A87
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4E7308FBFD9E639B9F1A6B9F7C4D55B298ED9AC5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B7499E3A3CDAE0E9ADDA5C46F1E8C0D86403670F2EA94D7B86E5BEC30D8C78F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71D40B84F4918E0591F7F29433717ADAF66A66E216D990E7400C37262AC716008D358BC9DB09F4310779FB7F59C48C5ACF1221B50E301A2B38E40E739C4CF656
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7994
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4759263503985025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:frKuDN+UFj/n22yi9IEEfsVGejdGSmVAVZIkSgVAV4IUiNnx3h3b7tyA:frKwnrdEfsVFhGSmezIkSgeyMnxR3b3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3642EBBE6CA5CAA9F830FCF77662009D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:37D422B3C9E1D523358D604DE373910587EE8274
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D98687DAF311A970B3060439C34D105459C04E33639A02AE5C7B3975C3E2B1F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D528DEBC9F81FC21B4CE855A6568C7401E5E4DAEB0A7D959A596D256A2A9E733A812806580CDFB4DDB8A6206D4A5EF05A02676CCB916B65855F4297D834E89DE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {. // debugger;. var version = getParameterByName("cVersion") || window.hCommentScriptVertion || "1";. var isExternal = getParameterByName("isExternal") || "";. var hasFontAwesome = getParameterByName("hasFontAwesome") || "";. var list = document.getElementsByClassName("h-comments");. var type = getParameterByName("loadType") || "";. var scriptTags = document.getElementsByTagName('script');. var scriptNode = scriptTags[scriptTags.length - 1]; . var forceLoadScripts = false;. if(scriptNode && scriptNode.getAttribute && scriptNode.getAttribute("data-force-script-load")){. forceLoadScripts=true;. }. var forceInitJs=document.currentScript.getAttribute('data-force-init-javascript');... if(list.length){ //DOM already has DIV. for(var i=0;i<list.length;i++){. if(list[i].getAttribute("load-type")){. type=list[i].getAttribute("load-type");. }. insertLoaderImage(list[i]);. }.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36589
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.917532999624205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:1ROMXHZjAhY8eATxGFI1K7SL1RSAR4pnQOPsQE8cJ3J7WalwW:1RO+zALHRSAapwDnY25
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B0322F5897ECC32767597740AD32A24
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:694032D979C7654E3E4C8130906A628D9ACA20A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:104DF523C1191F573AFCAC07E27090E3220B9794618F8929F604518A45711DA3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:94D6C195639797AEE817FE63E561C26D049E33C776D0ED72D149A1DF4AD5D29FA04C5B8A652BE6488248FD4721884FC56FB16B333EE4B6677897175AE9C6D637
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a,......FFG....s.x..879.Q.........m.....Nn............qrscee...2Laijk...QQQ.....&%'Lo......+9K.........{{|..dx.&,t......................RoFfv...j.....u.....rz.*8.x.....w.....qPF......CO.EYm..............h'N..'\[\.....v........S.....g......#0Y..........u..H.VJ31l............JKP...)+0......\A=...K^.eei..............mqqmmn]....qTa...........-E......OIK..............UUV1')m.. (g1.2...uuvOy.s........YTT...!/<......jcd...\xc......s..eii..........RMO...............tmu......tkk...MQR.........~..~sr[UY!.....cleiej.....<.............wsl..}( e`_...60/............~r|......|zw......!"]mih...[YU........................uyyMNM........................UYY...UYU........................`aa...==>.......QQM.........................a..................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52635
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.739113198184486
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:K8JyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2a9YYN0tthrJ4SRzNznkFzc/HTL:lFQajiOtY7QzNXzb82bOH/gzTTr+bY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:266FAACD8CA2CD313828449D7AD6B5CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F95F813CF31D5FE02EC369E242530D77F23D0E0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:876715FA50A94A50BEFFC1820FD4633D793F5B4D3CE4D43C27F8B2F9D3A89AAD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C935021182A702A9E4DF8B4D8D6CBF01C0DDD622D4525D038F32AA5B45F58177F3470E5063EE4F92AC5620BD55EFC8AA800C23CB3AB394D5168AA9817A0E149F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r1_300x250":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=7b79636a235733f2:T=1730304038:RT=1730304038:S=ALNI_MYeAY2RS320Wr8EpAySFoB1D6AwzQ",1764000038,"/","dailythanthi.com",1],["UID=00000f632f84b871:T=1730304038:RT=1730304038:S=ALNI_MYKMgwQVrl5M0Q6OyXeYMPbeZA0XA",1764000038,"/","dailythanthi.com",2]],[138494796128],[6822056080],[5141282351],[3624988795],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskGuidTQLgh8acyswhokaXlbBQTBNBk2E8T66mPefRCA9kRkHw1LjzMGnTa35OTUM6vukn8HIfOVbl1rCFK1VC1zr16rQL_eyI","CIS4uOy8tokDFRkfVQgdI08sRg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"i",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0f60a4d09d2fc2d6:T=1730304038:RT=1730304038:S=AA-AfjZlPcCMXfganEISVRSVfC3j",1745856038,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvEMJ2wBC0Wvor2vAPQsZ1T6Glt4CjM1ncCglj3M7H9aHnuc3LMcj6FPiVBDY53CrmXbDMBzAUMa9N6_okMATJl3E-QlPcCzOmcBAlkS_ThWeXz6twdi_1ud0ldXOU3xRDrxDroNExYRHkfxO7PUvqNE5EZWMvGiVX1-RPkGmjCEv4Oy4PkqWOP6xX1DlHV0Nl78w&sai=AMfl-YSVuc5Xa9piq2RJfsNVhkkOv8gTrrXqowSppnKeybuOPjfBzLgVm4ZgIfa7mN8L-dic5sTdU5fy4skMsxq4u0RVe71qA_GuRZKr9oECnWPoXCTzgTClaDSJN5AU&sig=Cg0ArKJSzFrzFm2HaYjeEAE&cid=CAQSPACa7L7dg3hwlfCgiGyQiehVEb6LQOJT_IjN1R82YXkhgmdUWxDxAQ3XL51WK2tzTMj6hOnEmMx4exuttRgB&id=lidar2&mcvt=1077&p=346,914,596,1214&tm=1117.5999999999767&tu=40.89999999999418&mtos=1077,1077,1077,1077,1077&tos=1077,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3476035165&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2623683400&rst=1730304030522&rpt=3669&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1400)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11867
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354279181364799
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:TgbtZ4p4PKM8SEZU8BcrO24J3wXJqRCY+7AbVPsXy7t8brV1AvwTv:ToZ4p4PhMjZuqRlCC7t8bx1fTv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0592BFED19A8A79CFB0D5D3122ED29C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CEF021BDC4A9E2580C948DB0AAB7296FFB87CD32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:39F150313AA2D1BF4B8ED6312F4B482B1944D520937D0D8D727DB8A538CD3FCF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E21C757C90F6084EC5D0AF26FABC2274274B129F0AC7627984B9E8353ED42E82C875F17B3665A0AB056B9BC271A4DBC3284D7AB91284AC72BE4A2CB2360CBF2D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var f;function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=aa(this),ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var ca={a:!0},t={};try{t.__proto__=ca;q=t.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=p;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var v=this||self;function w(a){return a};function x(a,b){a=parseInt(a.getAttribute(b),10);isNaN(a)&&(a=1);return a}function y(a,b,c){a=z(a,b,c);return 0<a?a:c}function z(a,b,c){a=parseFloat(a.getAttribute(b));isFinite(a)||(a=c);return
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3380
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.934312601222169
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ZC/6ElEO8FElEl5rplFR+ofFbFbCcelzF8hS2FeFWjW1TZgD9u9j/w2aFwEMOIlu:Y/6SEO8FSElb2AFsTZga/wLwEwS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:42DB3FDF172F107AB5204848EA07BB23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:ECADAB1E43E96CB9C1BE5503BC05535E0115BAD4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2982A64C82D682DF708F306FADADF1EC7E603A246D5BACA8DA51054AC641D5F5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B9E78DDE8AD79542DAE905E35F43D6249DD5B884B2F304C9190D74BA5F1ABAE3CD18FDF64F84438DC77A4C4FD8BFDEA9F3DD3F1A66165AD2A31FD367C44DA966
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* Globals */.html {. -webkit-font-smoothing: antialiased;.}..body {. font-family: "Inter", Helvetica, sans-serif;. margin: 0;. padding: 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 900 */..inter-400 {. font-family: "Inter", sans-serif;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;. font-variation-settings: "slnt" 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 700 */..roboto-mono-400 {. font-family: "Roboto Mono", monospace;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;.}..#banner {. background: #F9F8F6;. color: #242424;. height: 90px;. overflow: hidden;. position: absolute;. user-select: none;. visibility: hidden;. width: 728px;. -moz-user-select: -moz-none;. -khtml-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.}..#binary-canvas {. background: #000000;. left: 0;. position: absolute;. top:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 24 names, Unicode
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):103156
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.642943338218878
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:cWDrzBV16G0LIxQjcdPqVnGCbdcQptNz6NHBV1Rhm7U0qgK5mHecvglONm/fI:cWDrzBrB0etdPqkicffRoQ193/g
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:129AE54581328A8F947E12EC2B4455D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6A3D432487710029294EFDDD30E4695C23B002EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:16E76F5348A37C3B27F6B8E1368F7D8A43524834D812AC16D2238A84283A923F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:56B4F7530EAD8A6920A16106A00DA88A668A8AC495967526E275C4D881535FC24072E811D3D414B9A8AF9BF05C81FB7AA4DFFBF4A30FCD4CC289B2943FE56244
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/theme_parrot/fonts/panchali.ttf
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:............GDEF.&.....l....GPOSt.m........ GSUB.C........HOS/2R.>........VPCLT.A.....4...6cmap...;...\...4cvt ..03...D....fpgm.3.O........glyf.Cb.......b.head.A.........6hhea.g.m...T...$hmtx&.(........lloca6..........8maxp.|.....x... name#/....y.....post?.9...|....Tprep.v.................)..._.<............D.........r.....9.................K.......r.L.......................................@.......................................2..............................MACR.@. ...K.....K.J.............?.............,...?.)....... .!.1.Y.'.............L.........$.M.=...0.........m.......................!."...........2...2...'.6.....'..."...4.e...d.C...-...G.e.I.1.K...1...J...V.....d.C...C...D...F...,.e.G...'...H.d.(.1.....H.e...d...e...e...1.....D.............,.........!...;...$.......!...........;...<.......<...9...;...;.......;... ./.:...........9.....................N.....\.N...H.*...0.7.k.......(... ... .........c.k.|.(.m.|.u...Z...\.............#.a.......l...V...L...>......................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DoP0JlgbCgYuth4RPvZyZXPChC63Ts5YZ-6SrBrTTymknzOJ4gedeZk1gXUE2ym6JP8ohe5UrxVbjMWpopA0xCIxlVOjrR0SK2BLx-PJEcEWgQDA8
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):314877
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.584115819171776
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:A4WlGbgBucodk2639cM8Gp/v2uEtu9BW24n8v:pWKcucodyEAE8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E93ACCD3841DA7CAB9BAA7E9FCABC5E0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C4C0213B488C7975F860E26BAEFE3D62A5CBBC6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F32C59BEBB06F07A6F09138083C02D1E4D1E0FEF9288709A664D7AE07442F3CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:15D5BA8CF4E995E4FC448365A8203635C0DF5690BE1C5DDEAAF660DADF4002A02F299B7510AC9A9D345B2E2E77CC9137048C31FECC4BB7F95F404C60B8E6EE7E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):900
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.681472447127102
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:uVW7Xpq+03TCEx2tM/u1JafQE7jdTpkBpjTYABf:u1mkU4fR/dG7n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DEF1867C4A716B7225C4A33298A063C6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:15ADD4CC2C5A08FD57D419F0DCCBD1593EE85869
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:42FE10D8382D3FB7F84308B95AE83C5959838F0AEFF2CB1733BAB9D394C5A2D7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:84C797B048DA8B22697F73F562E257E811A8D3345D706B4B4481484A588991F2671D95EFA268B112657F6FE5A8CFE382027BD2A9CC67431844F48CE769837408
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.134.[z....IDAT8O...KUQ.....".....D...P.=....@.H!D4.E....8....YBDVDF...j..)*%Y4hi^.r...}..\;.Fm..6k.....Z{./c>YD..J..e..?.yd.Qp..!....5..w...ZFB...iJ...Sh..D.P..zr..K..#A>...]E6f..k...i..C.I1)%.0..1..R.:1..6...-..<.M!.SH&.#3.M....*.C.8..v.?.4.Plj.|.xI6..d..'........<.36.,!.X..%....-.0..x.d..x................[.\.I....&....k/B..M...'..r.M~.Y...t!....+....q-.(....B..I.+.8Lm".....D...G..B.[..........;z..hn.L.c..x.]....l.c..3......lD..x..XA:.W..8.).....b.j.'...v........<N.v..}.#g..^...*=L.@5^.>ud.0...un.."...dZQd.ME.9J...B....v]K[.U985...j.^.Zjv...u...-8..&..[....;n.F}...o...-h..m4...,t.[.E.I..b....c..v7..)?.>.o..x...v.~......m....G..?..ZX.|...M0.....[sq....%..M..*J4.h+v....,..........T./.}.q|g...-..1..j.......%W.S.v...........O='...?\.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets.js?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (602), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.553501286860487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:yqTFZ8z9VmLRLfB+5IGu1lLYagZ6aLYUIX9aGLYUIInIsCJLYUY2OTaGLYUITIyE:yw2xApMIGcJgsqi9auLnkmGuIuGYn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E501203697DFFB028EE4F19CCDCFF5F9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E58327E37A2FE4A6E5D939110E65B71C7EE65279
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D09E42CEF5AE4A4691BAE8C9E69E0A4075E81848D4695914ECC88C2A3588D207
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8D27E73C95D3253BF2B4739A2F957D269676F9B7FA65A11EE7AC7022C4E66FEF6A409F8A45584F877C4CF4A2FFCAF60AD5625947FE7853C05A469B8FF9329925
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdpagedeck_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transition-timing-function:ease}.gwd-pagedeck>.gwd-page.ease-in-out{transition-timing-function:ease-in-out}.ease *,.ease-in *,.ease-in-out *,.ease-out *,.linear *{transform:translateZ(0)}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 280 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2217
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8285732571383555
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:uIoJtteJS0hvfDnCg9n690bRL8lPAX3HeAHWGcyHWmdXdUhpT:ctteJ1hXDZ9nXR8lonp2powT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ED7EA796946B1E05B4B6C23A4391A3DE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:59F0AFCA7F804AE986A405383292BA1817A6FD91
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:09B8B9A5A6B6AC30B8CDF367A52811AB58827CE034F710FA9A76125D2BE924FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:624AA7DF999C112E4E6BB02FBDAE74F9D237A93DB9CD03B7D72F1EB0895C3BBC3D16B5D19A3E10FEB3CE721335547C1F4ACA8C8A21716A67E5A09EF6503D6F40
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-logo-full.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......7.#...uPLTE...%%%((($$$%%%%%%%%%$$$$$$ $$$###$$$...$$$$$$...%%%........... .........###.................................$$$.....?...%tRNS.. .`...@... p..0....`@Pp..pP....0P.+......IDATx...z. .@.......[.mw....q%.....f....MP9.0L..4..m.<.X?.o......myt..9\..=.]i~.....\.....SW.9.x.U.O.h5pS..(..c.e.7[x..............zY..D.a..b.mys1M}.......o".].DQ..'s.)......f...../f....R.,2r.n.....9..U..w...|..2|...E..{.sp.<..D..4I...\b.{...U`Y..V..I...1*...8.M.......v...z.Py.n..d.m..l.,.-.p&. `..2\..p.2H....J.u...i=..\L*.. #...e.C%........0...#f...'.......#.O.0...<.qW....I/F23b..9..x.s.I.Q....f...<..J.*.b*.o.... X8.iV1h\......&..I.:3.9T$...,>.Y...'z".....qV1i;...).u.#3d..>.2...h.;....)..Y^.%.SJ.QL.vJ..YI36.bJ..y......s&q.p..y...x..b...B.&I....t.Ke......1..<...C..n..|b.^7l.;k.b.nb.fD{..b......H.Y/.h.....d^[.#F7..e.Y.BF...5......8K....&.ymQ..<......|..aagW...c.7'...b..@.........>...d..D...X.....|b<.....`\!...<.1....`....i3.io(..MhM....)Dy..m...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1885
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.758214040545661
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:6GGGGGGGGGg1SW3b+YozkTM0kAfFdSO5N8JtsPErS7w0D:94ZUUyodHN8Jtju7w0D
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C845BB10F03645895E7EB7E2D478114F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:81E15D009DABC8459DC172308581138CE1B4F69A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:235F68A20E84BAA48B2E2EF39599608DAC8A59ADC657923DA417EFBFB670A39F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AAE3BA32C59B6AE0AEB8207CA3FC20C33DFE6B5FE71E9DD6AF67AD26B1175E65A457383F1A9A432292FD3374A6C848DAF11A6BC86357DE1F1CBE1B76835257CF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-01.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE...................................................................................................O........U..T..R..+..!.....F../..E..F..'../..)........Q..P..H..M..E..J..@..7..:..5..$...........>..:../..'.....7..".....S..V..X....t...ItRNS..........%.-*!(T1"RG7N?D#WPL:3/=.JB....|s....weI..........k_F..hP...d.......IDATh.....0...4.Pl...........{.........q.+.+..wF#Y..f.}..g.}x......._.6.w"... ..U...yE.@y..I.].#.t..........n8....).....%.hz.+....e.DN.b.!......R...J..j.).....xy..P..).`5..L."...Jk.9.L...e|.".`A..<.......1[..N...RY.Q....m%.AU...Z.m.Z....!..F.dQ.......tU......}..!B. C.p..l........|r1>mCN....KlTP.As2)|..XQ.XE...&..,e.'.......3ZX...G..L.P!..n@....^*......a.O ..E...Q.uX.u[..N.:.x-.-E.....4..P..3.....P.#.v2.!h.^.k.t.w.._N_J.P[H.....a..GL^...}...noG....L..h.....#...U.\1)./.u.u;..G......t.U.N....2...jDN....../"....I*...i.."D....r.0.. .v.U"$Smt...:.k...k.!rn...1.#uY.:>7."\.;A.....6|.P.#b...bM...I...i.....Da2<.'N
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1564)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):63793
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.603368836846534
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:yjq6n4BdqmFMWEhdka76K1Ehjtd94M7+E:K6aE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E23E40049ECE0D49D7FA9869A94B49F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:696F20CD64DFE01081E1068ABDA378382EE71403
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:13377D16C8844AD2D44F723D2DD74627EB54F966F55DE0137DBCF7CE84453FE2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF0E63C4C66B8CD26151DB4716B80CF9325A7200BAF675543C8F24712ADF9661ED0C0DE904B3D1C2766C8D54E97FDD8D7B4C3529E863A3FA2AC9AE9FCA5FFF9B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/bathroom_2024_v1.html?e=69&leftOffset=0&topOffset=0&c=pzka8cte2v&t=1&renderingType=2&ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8">. <meta name="generator" content="Google Web Designer 16.0.2.0124">. <meta name="template" content="Banner 3.0.0">. <meta name="environment" content="gwd-dv360">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="gwdpage_style.css" rel="stylesheet" data-version="13" data-exports-type="gwd-page">. <link href="gwdpagedeck_style.css" rel="stylesheet" data-version="14" data-exports-type="gwd-pagedeck">. <link href="gwdgooglead_style.css" rel="stylesheet" data-version="9" data-exports-type="gwd-google-ad">. <link href="gwdimage_style.css" rel="stylesheet" data-version="17" data-exports-type="gwd-image">. <link rel="stylesheet" href="https://use.typekit.net/dod6yqs.css">. <link href="gwdgesture_style.css" rel="stylesheet" data-version="7" data-exports-type="gwd-gesture">. <link href="gwdgallerynavigation_style.css" rel="stylesheet" data-version="8" data-exports-type="gwd-gallerynavigation">.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEEjMI5UVV-NrvWz5-xoNUgE&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):394283
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9205928865900743
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:OiBb3cEL7xms43IjEUb23HE7qIUx5xRJJ33W39elf9:rbsEZ43ixEEWIU/p5G39eT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:878651F8D805F7481EB5198E93CDD347
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4A9CD307C926216DCB3B5EB6821699F20824441F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE1F68BBB4ED81CCA8498A03DE113C7CC13B66308D9CE5CCE70CC1B1E7D41112
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1D20534C38A607D90A0F37D1F70CDA17FD6FA031081DE3B9E5D41B1FB668823D10C24C9D5ED4EB1DC9253D4A2A1CC3ECC216C040DD6D9659AB81DA6DD88FC87A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/890/480_650.mp4:2f844a16d830c8:14
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.226124936389661
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:x0mqQY2RZUm1y0k8cgsCZ0uODyN5pzcvyWnaTzzE4/URMGPn9cjfOk5iCDUl31gA:xqrYUJ920FyNsiuL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9744D367AB9823469D5C9C84806E699E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB60F28BD83DDC70DE3B869FCE867760A29A026E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7A3625CA28EED364415C0E5D8EC730D208EE638CC873942BF58761946CF6C524
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4DE6288FCA20AB9F9D2068A78B91E978B476009F6FCB53C3B9B3A0B3563BE15328737DE56DB9661086FAD8714B066657F60D501D363F5E53ABEFDD696EE597C5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function p(d,e,t){function r(i,o){if(!e[i]){if(!d[i]){var s="function"==typeof require&&require;if(!o&&s)return s(i,!0);if(n)return n(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var c=e[i]={exports:{}};d[i][0].call(c.exports,function(t){var e=d[i][1][t];return r(e?e:t)},c,c.exports,p,d,e,t)}return e[i].exports}for(var n="function"==typeof require&&require,a=0;a<t.length;a++)r(t[a]);return r})({0:[function(e){'use strict';var t=e("VASTClient");window.VASTClient=t},{VASTClient:1}],1:[function(e,t){'use strict';var o=e("utils/HTTP"),r=e("utils/JXON"),n=e("mixins/Eventable"),a=e("VASTTracker"),i=e("VASTAdTag"),p=e("Event"),s=e("VPAID"),d=e("VASTAdUnit"),l=e("VASTError"),c=function(e){n.call(this),a.call(this),this._videoPlayer=e,this._adSlot=e.createLayer("adSlot"),google.ima.settings.setLocale(e.getConfig().locale),this._adDisplayContainer=new google.ima.AdDisplayContainer(this._adSlot,e.getElement()),this._adsLoader=new google.ima.AdsLoader(this
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):14859
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.422245602304736
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKyRCLJTsK54:tdCDLDthDQL2IhR8TC
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.dailythanthi.com&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989903343884483
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:jtgbiL7KqxVFiE6CQY/hFDoFxbtmHurN4q3YzCHWScjAe5668F:jtEYpLFTqYDoFxh4labS61
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:38054080F0D14DD525428C0848781DA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0EBEEE6B14777CB10C81E913B753A270DB5023D1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:42008B6276DA2DCE0A1BD8CE59CB5958949B45E48E0A47A60148557BC4252B25
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:836CEE27312B8C47FC13F3CBCFD53D8175CD1BB091D1D0EBB60C636733F2F45952B53A12D77F696B6949AC9FA8244AD30E04DFE640AFDA9DF003CFE4EA1BCA76
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.X..WEBPVP8X........9..N..ALPH4.....G&m...../9....-n[.y..I...ffff,3.......s...&)c......6...;d[.....F3.h>..%........G.....:.5.u.J_..'......+..h.i.......^7..(.....m.@...nAP..0..2..B.......d....F..8..7..S...r~..H.Au....K..$.y.P.. X.`..\.|'...*\......_2.'>S...8.F......8..s......'._.v..W.q>?. .q.@4#...jv..q...>.Z..........*.|...s_#.d..J.C.H.J.....K.Y2t..EO>....K.}..Nry?&.%h.D.j^x@q.BY......p..%....O...M(?yah.PZ..V.........({O......7|V.../....'..y.*...|.My.....G.P.tZ....u;....h"p.....J..T@k|...l..0.g........BA6.}?....5.1...0.5B)$t........T..I.s8L..4.....I....D0..(%..#..p.J.j(M.8.k...#..X.pn.+.o.p..(S.@py.HF....:.^.......L........#..._.q....e..|1....W..I{.e...@94/....".....}.-.:.."...WF......_o..[.h[........N.q1[.*.Sx......'.z*.......d@.......gu..@P.U&n...O.."...U...'...%..FEH..uK.5.?........b..6....\.V.e{Q1...^S...-.HC.u#.f..j,......`G=T.<-.b4(S.].Y....2....R.Ti..a....3.*..@..zjY...N.*._O...hz.....^..0..c,....-o..d.....BE..AQ......l..g^.%T.42...d...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5022), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5022
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.325040406162407
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Y3MNGro8X1yEERIgbAki0eJGf1xPzS0xLEwz0XCLEwLFyraU/aX6UzotHV9E+O:YOco21yl+gbA1nJO1xW0ZEwz0XiEw5yA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C66ECBB60FE7BE3FED9FCF667CA1AA1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:862622A64712A3911EC24E5BB28FBDC306A4297D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DFBE253B8739B6DB21291444B207AECB80E9EBC4C6D5C94C08E3EC266BF4AFF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CCB7F51C23D407C4C135837FAF88060B5AAB86B28C3C08C328AF92782BD1749594CA2C4C0766A77DEC430B171F8CBCC89AA28DAD5F59F0A7A524FB99E8AFD0B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){try{window.izConfig={"defaultNotification":"","siteUrl":"https://www.dailythanthi.com","repeatPromptDelay":0,"tagsEnabled":1,"mobPromptFlow":0,"branding":1,"mobRepeatPromptDelay":0,"exitIntent":{"templateType":2,"onExit":1,"rfiId":[{"regex":["/special-page"],"hash":"daba40f9fd3019a1f8eeb5dab88a784c59fbb794","status":1},{"regex":["/News/State"],"hash":"e80bfa472597bb3573a179c9cf98c7c7499d0b18","status":1},{"regex":["/automobile"],"hash":"df977a48f2a8bd3b1f399855135dc28faaaf09be","status":1},{"regex":["/sports"],"hash":"bfe85e868bf388f462fde22765c8879f9e6bfc73","status":1},{"regex":["/editor-picks"],"hash":"a88e851588bccffa88e13a9447b5a5cd1cf1304f","status":1},{"regex":["/technology"],"hash":"4197b6017f48f9aa145f3e47b88a33854c650187","status":1},{"regex":["/news"],"hash":"beab76da6766b1876a3c54e25e8df53142485962","status":1},{"regex":["/News/World"],"hash":"83e6d84bd1181d61c202289b2055bc6cfacd19a4","status":1},{"regex":["/unionbudget"],"hash":"ad03acdbc8424b19ed0d8ca4b9db2de8
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2703)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):125254
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453842076017645
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:MHRPibTkJuVSvW/BvzoZyfvAP+Ghbrc2+heIvPD31XJFNi17:Z1Anc2+hlvbNkV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8AD6B94A6D7182FB73690CA343DCBDE0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C631173D130B4E83E69B5B35DBD80586C73237D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:37179B0147D32AF58D6132CADE49DB41E00120816F0B1D5999812297F287454E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E1EBFB7337664849C22C18B00A80DD18D245986E9097CFC0D3FB20CE599D0677B02F2ABDEAB752F749C394801CF3522467FAE08819839AD9E3F0CFF57BC24169
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/879366/Enabler_01_252.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),k=function(a,b){if(b
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65959
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_hm=ZmQyMGNjZjcxODZjZWE1YWYwZDIzMDZkODA2ZTdlNGI=&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0702229956091225
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:MRqZZjK8WQp3TEEkNisJrT82tsq7XbVOlQ0HK+haAJza1Fge/7B2m:MRGWOEExsJ3JtPMqNFge/NB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:29EC7EFF2C2A8A4E1AD7F0A0555666B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D7E6B237D0CCBECC805A6B9563BDF0B8242081A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1586E3E7788650F30F89A20DCEED83D2928D6C43FBF198D06BD249497DFA273E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA5292168507E2F05F29EA1D8D94E0A10630D98B23D4C51ADFCD9DB4113358879EBE5325EBBB5ED0013D694327528E8FBF2E546BBEAAB915BE51EBF80D9A841A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg width="22" height="21" viewBox="0 0 22 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.5802 16.6666C13.5802 17.9074 12.5744 18.9133 11.3336 18.9133C10.0928 18.9133 9.08691 17.9074 9.08691 16.6666C9.08691 15.4258 10.0928 14.4199 11.3336 14.4199C12.5744 14.4199 13.5802 15.4258 13.5802 16.6666Z" fill="white" stroke="white"/>.<path d="M16.6667 10.6567C16.6667 12.4525 17.4536 14.1475 18.825 15.3074C19.0464 15.4976 19.1667 15.7632 19.1667 16.0417C19.1667 16.5697 18.7364 17 18.2083 17H4.45833C3.93031 17 3.5 16.5697 3.5 16.0417C3.5 15.7611 3.62186 15.4964 3.83384 15.3151C5.21266 14.1488 6 12.4531 6 10.6567V8.33333C6 5.39286 8.3936 3 11.3333 3C14.2731 3 16.6667 5.39286 16.6667 8.33333V10.6567Z" fill="white" stroke="white"/>.<path d="M2.59006 4.49089C2.37089 5.23151 2.45331 6.02874 2.81935 6.70885C2.85256 6.77091 2.89766 6.82581 2.95209 6.87043C3.00652 6.91505 3.0692 6.94852 3.13656 6.96891C3.20391 6.98931 3.27463 6.99624 3.34467 6.98931C3.4147 6.98237 3.48269 6.96171 3.544
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449781484041334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPJNi/nzV7EIMu5E4BL/KYf3InnlcWYlmqjTFn:2dbAOx8LfYnnTYsqjTFn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2BAB96D57583D68D57A99DC04F16482
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17F5B39CDF2F8CD02D5F3FF422372DCEFD1BEA53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D94BBEE4B8120BF8E4937E3E9C54DE44BDB866291DB81088601BDE90085092DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F051254752272650363D33CF555BF2263280AC87B5C1CD080CD794B8D3E97C468DF276C454D93F8B949102AB8059744A9C91F4FE04336469DE2A6C914757D353
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/images/cd-top-arrow.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<polygon fill="#FFFFFF" points="8,2.8 16,10.7 13.6,13.1 8.1,7.6 2.5,13.2 0,10.7 "/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.300554385304355
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:62bZMCLwjJ1:62bRLWJ1
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FFEA1F361FEAF7B4D3D784D282E911FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:946699F5D895A089906866DE2818E8F478B4B668
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:058FBE92905D2E8A0BBE353DE1380CF7B5DC0D4B44BB065F9092968A1D7890CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:19F53B8683E8610F6E5669C122764D9673FDCA5E15CAA00135512AF3E42CE0FFE409C11C177A4DDED30BBDBE5F6E79E0E8F859AB8DCF2DD49553C4F448EF5957
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:[{"msgCode":"Campaign Not Found"}]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.110916484289735
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YN/sNLnP8prbFOM/lLxr8Ll8prbMI/lLxmnzg66Yfij0kpSrSD1JeLxl:YN/s9P0bFOMnr80bMInmnzoYf1rwwl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:196435E7DF4BDA87733A5FFAC0EA1FAD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:75E24C0457291FE83C4CA7CE4CD5D03AE9396221
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ADBD3A08EDC6A0E8938B21180D862EB1B9196B746D227694DB8006C3C018A606
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:938383377CEFB38797A15A74CF3E6A0873CD95EECBCCD82ED30FBB411DED2A053AAAFC76731342C81B5B3BBCA16A78ADC6B3BA4F75D631205F59CEB9696AB958
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dthome/hsr4":["html",0,null,null,0,60,234,1,0,null,null,null,null,[["ID=dfdf54516facf6bc:T=1730304032:RT=1730304032:S=ALNI_MalNTITbzFg1X7AAUv2gN1494FE4g",1764000032,"/","dailythanthi.com",1],["UID=00000f6330576c9c:T=1730304032:RT=1730304032:S=ALNI_MZJzREcCPsLc2EGi9YMyNcJnMnhrQ",1764000032,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskyvSTcmoRlUulzeu5WCU9HfC5PfDQIvwLACrkO14h6Xist-_r9zg","CP7R8um8tokDFSLKRAcdf_wprg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=39ed990bf66e824b:T=1730304032:RT=1730304032:S=AA-AfjYyrGBnbW7f6S5-d7oN20_U",1745856032,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 404 x 98, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3137
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.877599430001885
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ElbfBCDofKdpL9N2QOWE9AAIiaiJKlOHTHKb6e+a80A/3dmu1TyDR:uDydVeQi9uJlaTILmnvrNyt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:52EEDD7726AC634CE8706C9633F3E84B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC9C456AFF9809B08F60BBB3B80820BF7818318C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:278301351C1E2A90657CD1DCE784309A224EBCA7A2E67A1C872A8FF8522D4546
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:75D5189134BAE7C59BF9ABF9538B94CFBF3F03AA2091F0AA83742ED9324B4CF16DF5ADE6185293B5E9D271DC33CD0C00606E36E3853607DD1C5D4EB92C210794
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......b.....@.."...oPLTE...$$$%%%%%%%%%((($$$$$$$$$ $$$...$$$###%%%...$$$........ ...###...$$$.................................$$$.....T....#tRNS...` @...p..0 ....@P...`p..0P.........^IDATx...b.:.@..@...x..t....x*P....Vk.z...Y&.L..#....n9../........cU~...l..%L<..a.9......`Q.../J4....WC...&*V...%jy....qJZ..p.]....),....F.........d.u....I..Y.^.<.&/P..|y...>...o...].^B.:...l.\X......IY-.>..GK!.O.;F....e...._'.p.bs.D...R.N..`v........_...&4.....-.C.OY..6=yz.....^..K.?....'K.iF..T....C.x{_)!....)..:.V.;j....$. e...b.n$.I&).H..F%xb$..R".....u...Q. lM..#....Fd........sR.....].X.h=.\..&.&).E=..f.p."p...KP....#e>S....).5.S..R....m<t...7K.JJ.R.r.h....#e9*..._.x..P...F...!g..B/...0h..|-...(Kk41..9.'H.J3D(R....t.#4JA'(%$1m...N....Sx..&m.^R.N.;.b.. e....P....t. ....L. >R.... .-APp<.n.$(.w.RX}.5..O.D"`.W....D-...".H+.CJ..~1r.7..W....F....2E2&..HaW...p.P.).....K6...#.H....:l....\.:.KJ.](...k.....MJ..K.....y..JI.N.!.f>*.'p.).4K..$E...{H........C.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CjSTg-64QRtcrcvd50-eodfuh3PKcOYD31zxzFEjpDnD2L1genN1th7fhExfa_sN-dfOK-0iCpT0B2hKvMlj4XzlFCzF9T1nU0zijJpDwmkrgtU08
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):810
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.184340488978543
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMDmtBOyrxf3UFDyQ20Lxrqxf3SrGexaTX20LxmnztyxcV5AzFhZWdxGCLxl:YNywT32D/22rs3SrGTX22mnzKk0Zal
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AEAEB5949291AD2D2892FDA46BA15864
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5DBC7A0E23C25765A08B6FE3554C8B42899E3E77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A7DA80F104A5BE89FC12F4EA0EE48DCAEE588282CF5059DFCDA688CCFEE54A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:41AAE26C54259C19D54A9D2BFF460C64EC79D9D8930A24B413EF0AD87F946084778C976CCA743F57410DB3931DB9F91EF6AC98F7BA08573ED8AD1D7D2A9CA586
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle3_728x90_970x90":["html",0,null,null,0,90,970,1,0,null,null,null,null,[["ID=e03313339149f90f:T=1730304029:RT=1730304029:S=ALNI_MZsmNsf3FUTYJ0EZZ2SNZo9TwmErQ",1764000029,"/","dailythanthi.com",1],["UID=00000f632fc6b879:T=1730304029:RT=1730304029:S=ALNI_MaINsneXWYrZoktP8CKtNjQl5dS7w",1764000029,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmjK68hvCR9BwypX5Et1sOa1pnvDqxEjquKYZABDkJp7kVYCBP1sg","CLnpg-i8tokDFWUzvwQd8UY6ew",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=a28571ef63fe0b75:T=1730304029:RT=1730304029:S=AA-Afjb52HgVHTSu-RF4-fCi9fY-",1745856029,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2317
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.776376304345107
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YLSRF+JNugrWqrHKdUhVHTesfaRRdJjJM:bRAJMDqTKSh4sfg7jJM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB58EBBE9E52D850BC3F6790C731E681
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:606FBC431D2F6BB0540AEB68DA2D741762C50433
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E7211A6290365FEE443A7504DC3749163E8E2FFA3C66B6EC4564674249F8165F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B33128F905DF6F32B14F543AD898D362E6001E302855A49B009C5C2114F157A7ABF88F749DB0D5F4349B47AAFDD6A14E804A4A57ECE18B25147FC459FB185768
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"templateData":{"id":"7888","end_point":"","link":"/news/breaking-news","description":"","request_params":"","element_type":"CONTENT","is_sync":"false","content":"","refresh_interval":"30000","mixin_params":"undefined","displayHeading":"","chartId":"null","content_type":"CATEGORY_NEWS","newsCount":"7","theme":"theme_parrot","state":"LIVE","generic_content_type":"null","is_visible":"true","heading":"Breaking news:","widgetId":"null","mixinName":"newsTicker","element_id":"level_1","electionId":"null","adId":"null","page":"common","param_name":"","data_partner":"dt","categoryId":"6584","default_content":"","extra_css":"","rdm_partner":"dt","mixinId":"7888","overriden":"true","merged-in-sync":"true","partner":"dt","from_refresh":"true","refer_page":"/","currentCat":{"id":"6584","disable_sitemap":"false","keywords":"Breaking news in tamil, Immediate updates in tamil, Urgent news in tamil, DailyThanthi breaking, Flash News in tamil","include_feeds":"false","pageTitle":"Breaking News in Tami
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):191876
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988389762926363
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:XS7z9VFTqqfmagt8tvMqxR8t6TCHv2XeAycB/7QvnBIYQXTfHrKImBYgKXTgtMB:OVlsadxZxR6lv2/u6HD/m8UMB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:26922BCD17EA7BEB45A0D0B574650228
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BE5EE9ECAB946BA2E78A43EE0286E72E199AE6DC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:548CB3B45D55B564EA5D6C9AFF7E9CF3511BEE25C36D7A7136DC6994EB493F04
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7CB85127CB8F017134675FB95E6A6C420897177949B3918F8D517DCA8FBE9DE907EC5517E75B519F9A65A299EFEAA14B9FA74A5CCAB8FB438BC8B0CDF4D271BA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/838/480_650.mp4:2f844a16d80792:0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free.k%.mdat..........E...H..,. .#..x264 - core 152 r2854 e9a5903 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=abr mbtree=1 bitrate=600 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....2.e...W KpL...w....Rx...l.l.../{.8...1OY!..gh. .hm'.4.\...-...............R+B....|r.F....k{.Vw.@u0...Lv..2...9.?...(a.).....+...1.E.U..../._r?2?..2v0.B.........A5..D..6..,.4X...%.....qx.h]d;......c%w. ..p..n.d.S...d.#... (].Z....u..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120385
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.030118422915565
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:bq8Wh+lYmApNWVwTER10JHR1SGxPBL8FoVfz:e8Wh+lYmApNWVwTERURcSPBL8or
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B5C0DDB757ABB2A04BDD8DB688133B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:95E05DBDDD8221758D93A1C441B3E41C7FBF8475
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01FED8C1D14E51A513F24A05A55AD9D752D8125080AB329DA1AE9AFEA7772254
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4CA12DBBC1C65860E8188B9A95F5CD3E36B28E1C23BCC7B1353CAB1A452B08A80B403F11B6F135AC5B322FE15A7C8C6F9FA51AA257EAF2391562830AFFF5A541
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1169438147698620&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r3_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=20&didk=3927710098&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024317&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=k&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=752936221&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r3_300x250":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=43d8ed7d032b7016:T=1730304031:RT=1730304031:S=ALNI_MZqqVFvJw5k3o9vPQXvccuXeeHeMg",1764000031,"/","dailythanthi.com",1],["UID=00000f632f7d6058:T=1730304031:RT=1730304031:S=ALNI_MZr8N7U0FEOlLcAlplyAzwDzE4gWw",1764000031,"/","dailythanthi.com",2]],[138430123325],[6281746724],[4522944367],[2248490302],[552313],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKu_qOm8tokDFVSggwcdsRA7Kw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"k",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=3f383f561299a7d1:T=1730304031:RT=1730304031:S=AA-AfjZUHjn1NQcjzE7hRrzw0YhW",1745856031,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContaine
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449781484041334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPJNi/nzV7EIMu5E4BL/KYf3InnlcWYlmqjTFn:2dbAOx8LfYnnTYsqjTFn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2BAB96D57583D68D57A99DC04F16482
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17F5B39CDF2F8CD02D5F3FF422372DCEFD1BEA53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D94BBEE4B8120BF8E4937E3E9C54DE44BDB866291DB81088601BDE90085092DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F051254752272650363D33CF555BF2263280AC87B5C1CD080CD794B8D3E97C468DF276C454D93F8B949102AB8059744A9C91F4FE04336469DE2A6C914757D353
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<polygon fill="#FFFFFF" points="8,2.8 16,10.7 13.6,13.1 8.1,7.6 2.5,13.2 0,10.7 "/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85291
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.907114106570023
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:DFgZCxRfBrtKt8ycPqq/FDBHoSbPxasyGkpmOXyXjYcAihIwxCgJ4kvyThT/APd:ZgZy3THz/FOIPXys3PACIgr65/Al
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:48E85AFAEBA7A0F9988F5DEE194F9C4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:458F789709B96173AB8A63817E7D2681AB5364AF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BADA47F068F3B90951D819AA9595923E11FAB748C930E0DC7A941E8ABF60C9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:55A5F813C1C94558679F93609E6E7E783D821FBE59B036866DDEB540B8438C5B8A69A40862556C2CF420E35D3BBED77FE9CBD13F06563EAF8FAFB41685FC35FC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18319877-state-06.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,..............................(."..#/-..#.$2#.+,/..D.#I.'U.1\.)F.-V.5H.6Z.-b.1g.9q.6b.<p07E#;c7B9.A\.Du7DK'Gh'Jt)Pk(Rx4Kg3Lu8Si7Wx;`|K..M&.N1(n..g. m..g7,F8Dq=CVC.PD5uE.nH0{b.ye0EEFFIUHRJHSWYGEUITVSIVVWPWgZcZWdnjROfYdidYono.:..U..b.-W.6d.'r.CZ.Om.Py.pQ.rx.l{.y.y6..:..]..Y..x..r..v..U..[..]..o..x..z...........................#./../'.....+.2.....:P..D.1H.J..P*.d..h..O..Q+.f..m-.TI.Pl.mM.xw.OI.Rk.pM.tf.....0.3..2+.>..9(..J.*H.*c..U."\.P..G).k..s,.M..L).v..v&.WK.Wg.mR.sf.tT.zd.Z..y..w..Z..n..u..}..g..w...?..3..S..y..y..O..k..K..p...1...5...-.....1.L.i.R.q.H.h..N.l..6..~..R..p..z...............................................................................................................................................,......,.G......h.......\.p...#JT(1"E..#.0..@...8.... H.#..,..dF.*..I...2.4..`......H ......:@.....P.J.....W..u..`..{.[.gh.U....[qp..Gw..x.....=.u...:._....#>..1...K6...d{...(.1!.._zVH..H..6.......5..H..h.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Hz5Y:S
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DC00B8D9EED8B26D46044159D3AB5397
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DD289794CB927AECB7E61FD6AFD144169DFAF5B9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A7A45BA36D9EAD5A0B7F005A6747D165E08756382657C54E7575AB082669C6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AAD27DF54EBC236D928534355381CFA361208B50F28EE1DD416EFEEED0E47F5F26BC85A9E7A32220E71215C7EF5A6DC4BDAE695A1F664C37D44728878F7FC86A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn-FK21Q83c6BIFDXt44AI=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:CgkKBw17eOACGgA=
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):213294
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5348502334693235
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:LawiztGbETraniA0P5yptDY8/I8+ZUErDmuD0C8Gp/xrTOXV:SGbg+ny8y/d0C8Gp/x+F
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:75A5DF3CCE873E64824DF4BCA956B2D2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AC71127264A2F0EBB0D2F34997ABC9527486AA47
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:739D6D51F8A85DE4775B83D324E4155DE25344810E22C4E70D79FCDCFDE130D2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9FEC520738065CBCA33C280728928F29D7B9233B810775923C413BC0C32FA1B35A31216CE190C953F6FC4FCFB8051F2EC50DE0E226D1EECFDF26D168A59A061A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-35963920-3&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8538663540746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Dt/WbUCXSTaCThMrliKdjHKuk0gqqhb91we1uEKZQP6XA2z:DxWUhDKdM0gqC91R1DWO6V
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B387F7F9621EE249D44B3C15AB790D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A50B610320F0ABF004A345F47DE4AEB378E258
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CAFCBA9026093B37F5C8C772BA6D14F61D3EE0BD570941B58B5788A82A5FBE13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5C5436534BD16FF7B6B9EF29D0D26F717BBC485708009DA7FC2455915A31EB6EB572BEF6ACFF49EC6CC1DBADC956E4CE68F59D1A721C16A5614B92CD7ECC84A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/sidekick-open.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............m"H...`PLTE.........aaa......BBB...111CCC...vvv......???SSSZZZ.....................LLL...###666......***NNN.A[....IDATx...z.0.....Q.G........".$!...8.O.'.3..g.....![&...1M..aAYb.X^.N].X.t].E...y./..Xa.........AR..f........\.K#;:VX^].J+.r....B.H.B...V\iOaHk....0.].K.TX..!.Va..~L.P..Q.M~W...A.Za.CX.".h...".7..n.w....N.e.....OJ..u... ..]0..y$}......fIB.....{+.m......].. .. .. ....i6....r.......?."i.....M.3....~.j?..A.....Q...k.k..............B.D.....h.f../...>.5.._#...n.o.....o.X.^....m.....@w.Y(.u.h.f:...5..........Jf2......../..|........U\...n.Fte.y.|p..uH.f.._..i}..M...o..P...G.K ......._...F.^..).H.^..).J.N.!..v..7~mF.e&~{.jC..s..MFc...W...l..u."k.n.7.6..0FQ.Zd.......)..Qd.....6...5Q_.E.........D.D.@...0jt.]..5X..}hC..s..h.F..8..T..j.8..h.....!Qi...h+..9T..h..D.}...a.k.yT..}.T!...\..5.sf.W.w,.j4.f.....E..k...N7......G...FCF. Z..wh..U...S......!Oo.X.O.h..j....h...-k....P1..f.A...39...G.........f.8.x..E.(...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12400
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.518236776583209
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:VkncqXNFr+5rxWbklyUYRmcqUAcpT5qBXrBMmJyIE4Goe8P:mn1nOrtIPB3pT5qVVMmJyI5NP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5C2B6435B7A4E0AF751195C5FF9ED8CC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C7BC57C12F99470877E74F463D61A92740F3688B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5F79098407A254C69CF91E18B9B48E4F90AA42D7B31F27980EC12EFE02B2549D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AB054DEE86EA84CCD7A028425CB9BBB25E68C7643363298195C82F4A2564C5FABA692A0FD3D82DD8323D032AAA3284B72C244F488322103363BCDC01BB3BE4E4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/google-news-dt.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......pHYs...L...L..j.S....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-12-11T08:42:20+05:30" xmp:ModifyDate="2020-12-11T17:57:41+05:30" xmp:MetadataDate="2020-12-11T17:57:41+05:30" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e1c66c98-17b8-4112-8cdf-a20b9f55f5c6" xmpMM:DocumentID="adobe:docid:photoshop:13eb0b04-0f64-7349-b6fb-11054a0d0d32
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 132 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6057
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.900706047758256
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:x2d5WhC4fKzOVsxleK3Vi01Itb3AqmeG94Ix6QsOaoZ3XuUh91zPMsqjWj:w5WhCcUAK33WwAG9mQsXoZ3XlnPUj0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E765A7EF6748569EC2417CA1A64A9AD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:591E382AA11BB7D90D0149EE1529BA509B5926D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A0FEE3E8342107A5E05A0E4BE8A1B24CA3C330D3C378DD5C0DAD0C3F84CDF31
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C1A2F3B9DD5BED92E9489846CCC1F2605B6962E2F7EF4CCA1D0C61F3A048DD47AB60729D87CEF45DC589AB3A106EB1C8740F47C73793D99B34E6596562D5B160
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......3B....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:451C2093C44811E7A163B25B660536F1" xmpMM:DocumentID="xmp.did:451C2094C44811E7A163B25B660536F1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:451C2091C44811E7A163B25B660536F1" stRef:documentID="xmp.did:451C2092C44811E7A163B25B660536F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.CG.....IDATx..\..U.u............".K'.h#J.*&..jM"..M.%.Z..QI.X..6.QJ.DL...&Q.U..[.Cx)......k..}.g.l...........s.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmR8AMnPeC8aYhrWixcY5D_3lYrBPKaiz6pjD4WuT_OW16--kY_4nPkXOHG9h2p6ENpe8-GLuu8JbnF8Po354EBxDL3vBsjqKdI&google_hm=hvDbN_Hnh1eZFbICKt8v3g
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):374542
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.466977552730439
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:d1C/+BuVKU3o+urQ6+nwRF5VUF+OCjhq+NqAqA4CY:G/+nHQPAUF+OYhq+NqAqA4CY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:62E06A1C3B4C96D9053F32CE2F4D9C07
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C7BFA31634FE536FD14C9F9A24594AB63CC36B7A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:08F2906010A84E06DCE3B40752CCAC66EB7EE499042019CE68503F45F4DB4631
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BCA55C42B5838EEF42A8596DDDB18006106A3A0ABC8702940CB1B82F7AE07F4CDB0355FC7D70582FBB47F00090A3F9473863FED0B26853429FD269EA93A56D3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/scripts/sdk/izooto.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(n){var o={};function i(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=o,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(n,o,function(e){return t[e]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=20)}([function(e,t,n){"use strict";var a=this&&this.__assign||function(){return(a=Object.assi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1056)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6573
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310744958097642
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:5UcU5b3Neu7JnDD+zGHbbMTPSD93F2ZS2P4:5g5bde6JnDD+zG7bxJEZS2A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:966D0C9A049C2A854249D54814804C58
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78F8241ED1B32F1FFBE31479D49E02BFAFF3C0BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A36AD63F57389FF28F640112C5DF9CF41E6AFCB0F16148FE650A31EAA2C093F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1B1EBC103F0BEC39D19BF341CA3D3743D419032F21A2EA97F2ED09A241095522E6B9B48C599DF740784282BC163D42FBDE39C0B00C40F1312DEDA85BFE15C2E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgesture_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var k,l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},m;if("function"==typeof Object.setPrototypeOf)m=Object.setPrototypeOf;else{var n;a:{var p={a:!0},q={};try{q.__proto__=p;n=q.a;break a}catch(a){}n=!1}m=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var r=m;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=this||self;function u(a,b,c){c=void 0===c?null:c;var d=document.createEvent("CustomEvent");d.initCustomEvent(a,!0,!0,c);b.dispatchEvent(d);return d}function v(a){a=a.timeStamp;return 5E12>a?a:a/1E3};var w=["auto","none","pan-x","pan-y"],x=2,y=null,z=!1,A=null,B=null,C=[];function D(a,b){var c=b.changedTouches[0];null==y&&(y=c.identifier,A=c.clientX,B=c.clientY,z=!1);E(b);F(a,"pointerover",b);F(a,"pointerdown",b)}function G(a,b,c){if(!z){var d;if(d=1!=a&&null!=A){var e=c.touches[0];d=Math.abs(e.clientX-A)
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):374542
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.466977552730439
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:d1C/+BuVKU3o+urQ6+nwRF5VUF+OCjhq+NqAqA4CY:G/+nHQPAUF+OYhq+NqAqA4CY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:62E06A1C3B4C96D9053F32CE2F4D9C07
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C7BFA31634FE536FD14C9F9A24594AB63CC36B7A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:08F2906010A84E06DCE3B40752CCAC66EB7EE499042019CE68503F45F4DB4631
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BCA55C42B5838EEF42A8596DDDB18006106A3A0ABC8702940CB1B82F7AE07F4CDB0355FC7D70582FBB47F00090A3F9473863FED0B26853429FD269EA93A56D3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(n){var o={};function i(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=o,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(n,o,function(e){return t[e]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=20)}([function(e,t,n){"use strict";var a=this&&this.__assign||function(){return(a=Object.assi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmTlgXEuktRq2h6apaxvBPT-hLKVv_YknW9dUPuy-xM6W-ABadwx4MhZKo3Scwd3dNQQFfZ4U4OaVvJhgBWBw-dhCFmf9w0usA&google_hm=MTkyNTA0MjYyODc3MDU1MzU0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.stickyadstv.com/user-registering?dataProviderId=141&userId=CAESEJTdv3RoIz7VMEbKwnY2Ay0&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 852 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):104995
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986932523020449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:/CJyvsYPViqagQkAr1z/YmluYwNpwBt4qZ:qJohViXmi1zAmXwpw8q
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E508B97750024C4120FD08509BC14EEA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5821A3377E58274FB0801CED38BB5B55DC46061
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:20638214DCAD959BC6F5D26BD41FCB634CD4EB08D99C62ADD11DFE809E1C037B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3EF8ECF61F7E4E385B09050904CE558EC730D35B11E69661F5CCF742DAB88B6C3AD04E2B9A8AEDE986EA7505591FC23A847DCCA0EB5CBF54D9DDE3F94F5099B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...T...,............sRGB....... .IDATx^.}..$U..S..t.<.AT$c......H.I*"..b......*H.0..P.PA..A..*..s.....Vu...N.8a..s<.=7>7.}.8...`.0.......C.!..`.0...-!..T..b.0.......C.!..`.0.....0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1..C.!..`.0.......C.!...[.....C.!..`.0.......C.E...j.8V.!..`.0.......C.!..`.0B...C.!..`.0.......C.!..h..F.Z...c.0.......C.!..`.0....P.5..`.0.......C.!..`.0.ZD.....c.......C.!..`.0.......#Tl.0.......C.!..`.0.......`..E.X1
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDNFYwN09STEFBQUJZZWN5NmNzZw&google_push=AXcoOmQEV4qvGLsUzTZZ8xqoAHyIwrjlu5LMgMomX2cGWodsYAK170oj8XMjAspWoPK5HE5nxvWZQjRN16CY8aQe6w8BzeJ13u7mr4yU&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.113892895008225
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMganYTII83MCsuLxr31xI83W5MGrBc+JzuLxmnzcx5BCMwTFaTNl8I8BCElLxl:YNxanYMscr3hbGrq2zcmnzcxfChgEvl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:29B19462BEF01B3F381A5591C3334D89
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C75FFA7FF61EC6820AB3903C0BB936F0F8211317
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B1D3DC186D56D8A3AAC9F64A1689E7843C7C70338C19821F1570E3BA91427A6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:11EC813DF4A8F668CE2D6C26CA6588AA61933542A1CB0C9488324D5E1E9B87A28316CCAF46AC92446046057820B1FCF2BC2B14D645D0AE672D9F344F3E7AAA7B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1200920642019141&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r7_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=6&didk=3086067841&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024261&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=6&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2763486862&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r7_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=8d4294c77c505184:T=1730304026:RT=1730304026:S=ALNI_MaLH8ePAPXbgm5txPywIcdAmqKxKA",1764000026,"/","dailythanthi.com",1],["UID=00000f632ffb3dc8:T=1730304026:RT=1730304026:S=ALNI_Mak9HuruFriuF-1e3OdVYY4RBFRMQ",1764000026,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnxtrNtCRZ5NdWekiSFUXtJewFVON2dlrvnVP7YdQvmGFW8tOoHSA","CLnW2ua8tokDFTCZ_QcduaA30w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=d7d582ed01f92eaa:T=1730304026:RT=1730304026:S=AA-AfjYOnBCVyXATGngScOSK0ScL",1745856026,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 404 x 98, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3137
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.877599430001885
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ElbfBCDofKdpL9N2QOWE9AAIiaiJKlOHTHKb6e+a80A/3dmu1TyDR:uDydVeQi9uJlaTILmnvrNyt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:52EEDD7726AC634CE8706C9633F3E84B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC9C456AFF9809B08F60BBB3B80820BF7818318C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:278301351C1E2A90657CD1DCE784309A224EBCA7A2E67A1C872A8FF8522D4546
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:75D5189134BAE7C59BF9ABF9538B94CFBF3F03AA2091F0AA83742ED9324B4CF16DF5ADE6185293B5E9D271DC33CD0C00606E36E3853607DD1C5D4EB92C210794
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/300x250-logo-full.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......b.....@.."...oPLTE...$$$%%%%%%%%%((($$$$$$$$$ $$$...$$$###%%%...$$$........ ...###...$$$.................................$$$.....T....#tRNS...` @...p..0 ....@P...`p..0P.........^IDATx...b.:.@..@...x..t....x*P....Vk.z...Y&.L..#....n9../........cU~...l..%L<..a.9......`Q.../J4....WC...&*V...%jy....qJZ..p.]....),....F.........d.u....I..Y.^.<.&/P..|y...>...o...].^B.:...l.\X......IY-.>..GK!.O.;F....e...._'.p.bs.D...R.N..`v........_...&4.....-.C.OY..6=yz.....^..K.?....'K.iF..T....C.x{_)!....)..:.V.;j....$. e...b.n$.I&).H..F%xb$..R".....u...Q. lM..#....Fd........sR.....].X.h=.\..&.&).E=..f.p."p...KP....#e>S....).5.S..R....m<t...7K.JJ.R.r.h....#e9*..._.x..P...F...!g..B/...0h..|-...(Kk41..9.'H.J3D(R....t.#4JA'(%$1m...N....Sx..&m.^R.N.;.b.. e....P....t. ....L. >R.... .-APp<.n.$(.w.RX}.5..O.D"`.W....D-...".H+.CJ..~1r.7..W....F....2E2&..HaW...p.P.).....K6...#.H....:l....\.:.KJ.](...k.....MJ..K.....y..JI.N.!.f>*.'p.).4K..$E...{H........C.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):226671
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.451237641402606
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:DFufmdIbKbPP9cORsu22S0x4p/hfOs0Bjuvj:kedIkVSPFj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15142)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15143
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2980507133973065
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:FBVjVojvWvElGJGrM4WQ9ouRS5unRi92YP:FBwhM4zmuRZYP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E577C18A64FA27D73BCDF0C0433579B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:35CAF3BB83FEA8B02A0B63239EF455578B06BBB2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D6A58F7D1814138CE7FB2194B071C7100CDFC3D30A95EEF8223329DC65774BBF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6EA9BD07DEFB4D247961A02BAD82D3627770EB826760B7A4A799D4AAE955B1D674870B7BB79742F6B9D089402158B9FACBBCB02BC7CBA786C33DD37D99C47131
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://sb.scorecardresearch.com/beacon.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;function e(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var c=0;c<t.length;++c){var u=t[c];for(var o in u)r&&(n+="&"),r=!0,n+=o+"="+i(u[o]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+i(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function r(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var i="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,c="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function u(n,t){return function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];t.apply(n,e)}}function o(n){var t="";return
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629852370110556
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfEYrsKHIuRyRmgO9lNC4CI8NENAIlBARAeAYLi6k9jEs+DRzlLBKHhNf:2LGzp8mgO9lcI8NESIlnTYzk5x+D1lLs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:51990CD0EEB0C1D6E0B719C028F92865
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FEC3FF1360944F20FD1F9FE43C7F58634DA12AEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E99482956609E017B925ACC1FAB3B3331A785CAEFAC9347CA61F300FF5E8455D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DB1998F1781228892C0096A9EB9D2FD31B230B5B03171AACED6B6BF60C46D1926B70A61AD9E79860FBC167A7D691F7FE488487153B07FA62C849DDCAD382651A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/scripts/adsbyhocalwiretest.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {..var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);.})();
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1634), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1634
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.500835913526948
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:GiULGdI5EfQb4ay6UDhGrbz9zXBFjFM3Fk/vYIFBI7Qq+:rdLkVEhcz9lFjFQFkHFBIa
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4D1727702C7CA9F5132062EB58F13A50
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B7ADFB9A968AEEE7EFB2D1366EBA7E8FCAA8A7A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B9ADD77E7C8A2CAC9946FDD89E38271792A5E3CAF594AFC243662B4CA32F2E46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E232E63B3B433BED342FDADF3DCB4772702D6087EC52384A521717844CDA93ED66B41613903CAD18105AC5ED0A7CE9618D32B91E217126EAED963315027A07E5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:const versionMain = '1.0.0.'+new Date().getUTCDate(); const CACHE_NAME = 'dailythanthi-pwa-v0-'+versionMain; const CACHE_FILES = ['/','/offline']; const CACHE_HOSTS = ['beta.dailythanthi.com','dailythanthi.com','localhost']; self.addEventListener('install', function(event) { event.waitUntil( caches.open(CACHE_NAME).then(function(cache) { return cache.addAll(CACHE_FILES); }) ); }); self.addEventListener('activate', function(e) { e.waitUntil( Promise.all([ self.clients.claim(), caches.keys().then(function(cacheNames) { return Promise.all( cacheNames.map(function(cacheName) { if (cacheName !== CACHE_NAME) { return caches.delete(cacheName); } }) ); }) ]) ); }); self.addEventListener('fetch', (event) => { if (event.request.mode =
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEPFdm0kqhjLKLiZ-xLe6jho&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62698
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.945184895972732
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:GbPuBWGjrG3yAuDQTRrw+Rs+VkuRxXNP0V:GbPkWGdAHTRs+RfkuRlNPG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:763CCDEF194906CFBC491FAB26F08DCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1F3128CC748EC16FB72ED0AEBAFA5167F2CFCD99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F97999BCF682CA2758498948D8B244E03F3C019C887C34AAF6FD3126B80C36EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7D8A9A585BF54687D8413A432EF454BCAE834DE2AF5AAFB167920739DA5C05784FC1BDF3E7FE8894F5BBD17A3D438A795C3D3B8183B9FCBB0A874920414BF11
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18333378-state-09.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,..............................1. 6,..#.'. .9!.-'/..C..J..W..F..T..b..q.!^.#K.#X.$k.*t.0w.3}.)g.-r.1k.5t&*F&-R-1H)5Z0(E:7C99V'9n=AT)EwP..T'.O4*b..h..p..q..e(.g&.i2.f5.s&.x&.w7.w8.o6%B=GB=kZC:m@.}A.xB.sH.MHRRRiZcypTLhZh{aZgcllgswegwit.qn}sw.1....$7.$0..B..F..E..I..Q..X..L..T..V..J..W..\..`..b..e..c..j..p.+S.!F.$Y.)a.<`.8e..q..^..j.&~.HD.LW.B[.R[.Vf.Ov.jZ.jr.iz.t|.9..,..=..F..[..W..j..~..v..p..G..d..l..r..}..*..=..6...!.3%.<1.8+.:2.<2.D..F..Q..R..G..J..R..U..Q/.`..c0.[..R/.b..m3.VH.]d.\v.Ya._q.gR.sn.MC.TI.ZR.XK.ZT.sK.wm.|/.|:.}G.xo.y..|..z..|..{..|..}...<..X..x..L..Y..H..T..\..t..t.9.I.U.J.X.L.T.K.X.n.].n.[.g.^.q...............................................................................................................,......,.G......H..@....@.`.B....d...R.2j.f.c.. .u.I2$6l....r..t...w...0o...'.@c.I.h.5i*]zSZ..P..Y..j.OXO.Z..+X_.-.F...g.=....p...W.....$..@.....v."...&.(^,d..#;f....!H2k....e..#61....O..|W.....M....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-F8HYXSBKKV&gacid=255957195.1730304007&gtm=45je4as0v882418757z89191715593za200zb9191715593&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&z=671819088
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=NjI0Mzc4MjA5NDU5MTU2MjE5Mg%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):54685
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7076192115439515
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:j22MLN1Zqv95aRR5lFaWY+9SoRqQSt3Qc8WhZLfoMTJVwHae+ZVyYp/Z:j22MLNu15o/lo+vZ1WhZLQMTJVvZJ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):495330
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5055520860790645
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:VAy4qOOcYulTF77A6G157yTxcOiU69/OSRLDWjXl/BBlqBPhVRdSp:qSj5ob69ZRW7RBBlkPup
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD3D7F862221DFD225A6A526DEAE13D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:20EAD20DB7C41E9C9374498285596E80A270B9C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F439A96D12E7AD68E616B1AFB3FA7D8CECE1F6569621513C3C8094C788B8140B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E374959474C8319199ECAB92B3E1FD5A85D775EBECD8717B8BCEC827ECA031E84260F5AE56D5AC06479744E021F5A3A6487FB9067FEF86DD78D74E41445DD6BB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ka,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDZzdFN09STEFBQUJWbDQtVHlSUQ&google_push=AXcoOmQhq_M-CpnilCx6pDfSIUZzG1hJyBjLcF_ZCXBB7DuUBbJaPyVqOb9fxcxHaffa5Z_l8YJyyS8oA-XGTFH18kqgh0ND-M8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.226124936389661
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:x0mqQY2RZUm1y0k8cgsCZ0uODyN5pzcvyWnaTzzE4/URMGPn9cjfOk5iCDUl31gA:xqrYUJ920FyNsiuL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9744D367AB9823469D5C9C84806E699E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB60F28BD83DDC70DE3B869FCE867760A29A026E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7A3625CA28EED364415C0E5D8EC730D208EE638CC873942BF58761946CF6C524
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4DE6288FCA20AB9F9D2068A78B91E978B476009F6FCB53C3B9B3A0B3563BE15328737DE56DB9661086FAD8714B066657F60D501D363F5E53ABEFDD696EE597C5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/js/ima2/2/vast-client.min.js?correlator=ea727bbedcbb3513f8fd440fc7ae938e
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function p(d,e,t){function r(i,o){if(!e[i]){if(!d[i]){var s="function"==typeof require&&require;if(!o&&s)return s(i,!0);if(n)return n(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var c=e[i]={exports:{}};d[i][0].call(c.exports,function(t){var e=d[i][1][t];return r(e?e:t)},c,c.exports,p,d,e,t)}return e[i].exports}for(var n="function"==typeof require&&require,a=0;a<t.length;a++)r(t[a]);return r})({0:[function(e){'use strict';var t=e("VASTClient");window.VASTClient=t},{VASTClient:1}],1:[function(e,t){'use strict';var o=e("utils/HTTP"),r=e("utils/JXON"),n=e("mixins/Eventable"),a=e("VASTTracker"),i=e("VASTAdTag"),p=e("Event"),s=e("VPAID"),d=e("VASTAdUnit"),l=e("VASTError"),c=function(e){n.call(this),a.call(this),this._videoPlayer=e,this._adSlot=e.createLayer("adSlot"),google.ima.settings.setLocale(e.getConfig().locale),this._adDisplayContainer=new google.ima.AdDisplayContainer(this._adSlot,e.getElement()),this._adsLoader=new google.ima.AdsLoader(this
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):106015
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.627002825438849
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:5ku9Zq0wNYKprQ4bOVVZ9L/OBFYCkzqgjytiEIDQwTVayGYPbM:rZq0u04QVP6TGBwsCYbM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C9D6871FA1ABF6BE6027E9D49C568608
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C611EFAE6A77110379745EB9CB557737A986FB43
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D7CABA531B125F77923C3E2735712AD7DD48B03FFAD96F91214BFF8A71BA04AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4F9B484B2C3FBF730727EDB9F9F36778555DE752B7EA6D383FEBFCF38CF0F852063EB88E2B18543C9E15D75771F6975E6C892F5E4B67A221552A0FFEE9620FC0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5226
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967670364891634
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:yAluO7g4nBF3g1yGN+I60adOBtHCY1dFYo45MqjlV1d+ZvlQEhajj3cs:yQuOZFw1yGg8adOPHZY1zd+ZeRjH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AC230B166C98C35BDDE0AC15E5C6B4A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:430F98CD060A5A35FE32E8A5901AD1DCECD7181C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A1B29FC108F2C68CC92874C6D1E4D2347EF01A9D3C59E737116E7F38BB617F2E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:844E90AF4FB1C04ACD2173B0343B3EAF87E1C5AF048CEA7472E6AF92EE8C74E98CAA720234A8356BDB4C08D1317BDF5BCB02915D5002988ED8800C69504CF196
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFb...WEBPVP8 V........*..,.>.D.J%.+..5:.p..en.,.!.-.A..+=.}.1|N.E...M.).....u..?.+u.e....0..;5Q.e.!p.I.......G....i..!8.....f.m.I..q.t.C..<&u.m.t...?Jm)mv........D..t.#.I..DP..`...a..[.... {D...8...E.a.>.9.@......-....5S.0@.'+..j.....nI.'a.....=../;.......'W...cP.U.4.4|.:0x..?..j..l.}.*.l.....v.~DZ...4(.'..P'..V]..0.|U..'h...p...l..F..........+....{J".*..W..9p._~.....dh.......V..`....4L.....YX.-?....EDZVF.......t...... .......<..m.h.J.V.<M.....#.hy..Y....;.Y.T.9.S>.\[c..O..Drm.OG.d....r.5.Y....D...f.AQ.........L...X.G.......Fa.....e..1.W..C1..LQ.u7Z......o?..)..>r...W..6#..+..........NY-...!"....B..y........v.k9$..\s..wqG..^d.Q.V..}...(...(.-JF.HCiHa...'.p..+.......tX...54V4.$.=.3......=.GB....+.F.;.s.",..)m.......uC..`aS.....P:@.}.N.[.84....[..`../.uR.0..F>7@..a..a..%/.OA..kA.].Y..$U}..9....6.....3.MW*.=.5.Q(..^9..K....".j...-.s...........l..MH.Z..wY..j\.k.KH..M.........$..X1.^.p,...+..+s......Q..atk=.O..7............K..../i<..%*
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS1EamEzbm05RTJ1RVZwdlNmWndTYUFnU0g2VE51bHR0Q35B&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6151
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.496863522008495
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AX4YuETAeXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXQ:XEI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1ACAF0C8FB2E360E033F7873F6F7892F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F62AEB7341FD80AB9D13A00C0A4045A4EA2E0CAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D4EEBE4C185931BC85940F4241C403185C2582B29E6F79BB998887F9EBDE0BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:86E588F2618A856B36CAB44B504244DBD653AE652BAFA2933D286B97F76EF6290A216D6A80F1361B23EC242A8766EF5B08101BC0079A4292526AF3187F3CEB75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.......W.....'....>......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....>U.....I................(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....n........m....(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 320 x 211, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7373
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.899087745277408
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:+r/+V8C/SYVQRpA6VfBigb6/vR9oqpgsI2d/pZqSARdoZuMLxBqIQBdTC/PpYalV:U++Y8lBKZ9okI29fuocMFMIQHTwBhbh5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D5A22F0C6D898F0B5DF916FDBC11C69E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:402B6B746C7E42D40917254C093596F3C1C455A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:311D5957AE7CA2AAAF0362C0204D19B131DF4DD073FDE6EBB3C9ADB2A8812C1E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:03E883FBC8ECDC2F9E0B8DB83422C032E755BADDA090068A63417D72ED59F1EC55A9F250B801EC4C660AE392EDBF83B75242686146078CA53C61EF55E7566BF9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...........:.....PLTE.........................................................................................................................................................................t_....7tRNS.......1,6#':.>. IM.BEb.UQgkoz[Xvr^..................D..#....IDATx...R.0.FQ..:.2......e.q...h..6I..SB.e...W[.l.e.-CR.%...H2U_./........t.x]<[..|....S...d...l.((R>j4-...S=.....LD.@.....N..C.cD. ."....ON.xV.*bv.|.t.)....@..ob...;~Y ..Q>.t!.....).t.....]..US....A.#..{..^...v....m../...J. .Z.v"........0...........M'.....4. ..!.....J........\..Ae.OH...).tf....6..&9A...=<........\37U...1C6....\...B...A*q.id.bGU.&N........l.VI..Jr7.}. .bKDk.l..1D."..=........6..R....e...A.K....r..p... 3..1...N. ...+......S..)........j.-9...].=.gz.t?..g..FDlA.M..u.d.......i......)J.bu..z.....'...k.C?...oA.(....E.P......r.>.z...<.....m.k."............&...9%F1... .B..p}......|..9..0t13#.v.eTpm.8N..>..u=...s%.E.B...#.B..:!K/+p?>.3=.......S.!......N.a.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):70741
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.679584125729255
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4T8Rg3bICxqYX3jGKZ6cQNcgC8z7RAK7h1KVlJ1fW3OHA2mwnIgY7I:4TSgU6KKZ6XSFadh4JDHIHgYM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:05F88E510C5D65621E6BF89375EE9A87
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4E7308FBFD9E639B9F1A6B9F7C4D55B298ED9AC5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B7499E3A3CDAE0E9ADDA5C46F1E8C0D86403670F2EA94D7B86E5BEC30D8C78F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71D40B84F4918E0591F7F29433717ADAF66A66E216D990E7400C37262AC716008D358BC9DB09F4310779FB7F59C48C5ACF1221B50E301A2B38E40E739C4CF656
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/assets/image-5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NjM4NjgwMzIyNTc3NDc1NjE3MQ&google_push=AXcoOmS6tGLgK-cWbA_8P3EEGcYYHwqloZ5ZWD6ueo5tYrmP_jBkbPG4EwxhL7fHueWFpgtaVuUn4u3NWlxGv3CE3omy0K1dhg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 48x48, 24 bits/pixel, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.486617387174499
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GC4D3G7QGTcwtwLiSU2OFPMwRUF1c1X8odyGfTDF2UW0pyGeAQKwZsmeSAWMGPKr:yy3TIi3FlUjEX8y809QInSh3P8ss
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3696C4CBE0522DFD4A459E18AC672AD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D42374D03CED300774048024EA38E828B4A7DCB9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9D6E44C8F9148E5F091A689FD28951ECFF5D3D1DDCFA8B29E7A183D5E55B104E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD008DCD773302B7C08959DEBDC3C84415441192CD0774780F61C1068973F422B0ABE256997ADDACE9F38D4E22162A35480EC01582B4131E46389F288B611AC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/ico/favicon.ico?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......00..........&...........h.......(...0...`............................... .$ .# .# .# .# .$ .# .$ .$ .$ .$ .$ .$ .$ .$ .$ .#!.% .$)(*zz{rqrRRSwvx .! .! .!! ".. POQnmo/.0SRT......GFH .! . ." .$ .$ .$ .$ .$ .$ .# .! .! .# .# .# .# .# .$ .$ .# .# .$ .# .# .# .# .# .# .$ .$..#~~.............'&( . .!..!%$&..................-,. .! . ." .$ .# .$ .$ .# .# .# .! .! .! .! .! .! .$ .$ .# .# .$ .$ .$ ." .! .! .!.. ...rrr......^]_......+*, . .! .$*)-...onp:9>.-0..... .! .! . ." .$ .# .$ .$ .# .$ .$ .# .#.. .. .! .! .$ .$ .$ .# .$..#..#..".. .!.. !!!888.........879.........rqs.. .!..#......GGH.."! #.....! "! " . ." .$ .# .# .$ .# .# .$ .# .#.. ! " .! .! .$ .$ .$ .# .$ .$ .$'%)657657(')VVW............ .!.. 435......utv.. ..#......JIK .#.. ......JIK .! .! ." .$ .# .$ .$ .$ .$ .$ .# .$...DCE .! .! .# .# .# .# .# .$#!&............TTU............#"$ .! .!324......<;="!%......*)+ .#.. POP......658..!..# .$ .# .# .# .# .$ .$ .# .#...A@B .! .! .# .$ .# .# .!.. "!#zyz......rrr555..........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 355 x 355, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9197
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.891466149728889
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:EMyVqwqJs7JNy7LdEfOSg5ixL1P4ldLURcdEMaziCJxyZhD/4lauWdN:jyVqwasVNiLdzSg5ixLd8dLUUaz3r2Q0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AFD27F6AB5DCCC5DC17FA0A001C32F88
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:61371496D156BF82DB39814B4809FA0A24E03D37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3911394A7505716F85E47DFADE77C4A774CF59256AA8B61E974ADDBDE23774EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:32FC1C3101C1E7AA57FC3F7452F307B79A7F1C536C65DEED293887D41CA6FE306E35A9D5A8A2FBA31A0D34DDC5D3CAAF0EA609AAE22B48D0572937C71EED1E26
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...c...c.......j... .IDATx....U...F.z.....,a..+.......>.`.hH.*.'$.@b......(.......RbL..6.!!..4H$.M%!.9mLL6.....{.l....{......j../.W.~..... ..J...........&..-!..9.2...@...M.@^.....B.?......~R.....@..GC..8......yE~.g......;d.........>....yG...9...G..'....<$..K....!..9m........K.<.Z..0.s.... .y...Io.F..|+d......A...D.O.fe|q..!...(@n.Hc..ylNo.k.../..50..2........!.kCN..4..*...9.2~w.i.R...5.x@...L...B......:....3...?{.-.@w...A.2.ho.......B..:.<(..+.....z|1.. f.7..Z#...!b.h.5<...M.....(..A..0..(OV*.....8X.....J....Kh .H.O..B.......8w.XZ..\..Z....}.I.m:..\.J..(....(..yY)..&?.......h2.!..............q........h.*.~O...o....m.[.d...=....".~0...`...`../?..G3.8..W.&....a..38...Wf.........<.(...\.r.@G.......<{I..o5..0..I0_!...d..@.......2.....2w{...|x..G..a..p!\....A2.i.c..]b..2.......4.:#D.Qh1...x.....t.y.2~.@.....c.2.g.C..]d,.q..\j.3..].R....t.,.8.....d<.@GZ.B....\_.%.5.:...e.H...t.....T2.f.#.-y..auNZ...f.d..@G.:...4{$.c.:..P.Foz.$..:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0781961099232635
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMHCXpshChHG/CLxrEchhChHGZMEZruCLxmnzPQEPv8hChH6m8RLxl:YNSCXHG/YrE/GZMSruYmnzP9Pv96tTl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB73888A7FB7486BA16A8B0E3789CD75
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EA8531E419062B7EC9F6D8490D09C6F5A294C70C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F3D49B7C65457FA8EDF97BAEE4F647F7E58849785F94408CCB08A57DA10C0285
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CBE7EDC547F118DCE89C4DEB5FDB704F674AC5914829DF4AC70291DBF70BBAB6EA1155BFD33861057F201AFA56256893ACD697C7EBFFA0D3A336939B74B8F5F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r8_300x100_320x50":["html",0,null,null,0,50,320,1,0,null,null,null,null,[["ID=f856951300567c44:T=1730304031:RT=1730304031:S=ALNI_Ma4AEh2SrWSbLB3mnUGNr0Am563bA",1764000031,"/","dailythanthi.com",1],["UID=00000f632ff08910:T=1730304031:RT=1730304031:S=ALNI_MYi9SwfveBbsF5ik7aKdN7nLim92w",1764000031,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnC5eYCy0tjW9ipW5tREuZSiGQ9gNR9z8C_pxhVesHaGpI9YkE51w","CK3Rh-m8tokDFc6JgwcdPRs8ng",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=5b725a7515c9b623:T=1730304031:RT=1730304031:S=AA-AfjasfDzn7ViRblVklNNH76G1",1745856031,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10878)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):242139
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558047047333511
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:EkwiztGbETCanlA0E5yptDY8/I8+JOrDmKD0C8Gp/SrG:tGbgxn68F/x0C8Gp/z
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A3624C23EE765B144B1718E4E04CCB57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:69272504BF20C3DAF79BF5933E6412FC5AB29E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A90F28604058F8E15CD1BCE7622BE55A2D679205FCB3DADE8C6D6113258A8A2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F53F02E74ED429B51174A4F6EACDBFA804F6EF0706BD12450B1EC2EF5C13C5677AF7441AE6B7CF540B40766D9164E00CEBB37F197658F4D2B61BB4EC0D5CCD95
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-WQG2JHD6
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"12",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-F8HYXSBKKV"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_na
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.666448107664401
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:CT1gRcDsIJLy2phmWssIJPSmfF3PdSBjsIJLjA7M:CSqVLLsVPSGrSdVo7M
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3FFF60F06D380C85AA3368491445203C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6E3A086117E20DA21583FFF2657E38BA1183DEA3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF899F5C27AE281CAC2A10838ACA1467AF20CFBDFA35D58F1F8BD6F7AA2F14E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5F6CF2B1F85112960DFABB2B61C3E798F6BA8702F97EA9FF84FE62CAB32B1A5B97DC920CE9A2D6889B3088C91DB4D3ABA9668D0B660DF27D1826C32B06A34303
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdimage_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-image.scaled-proportionally>div.intermediate-element>img{background-repeat:no-repeat;background-position:50%}gwd-image{display:inline-block}gwd-image>div.intermediate-element{width:100%;height:100%;transform-style:unset}gwd-image>div.intermediate-element>img{display:block;width:100%;height:100%}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssBEVeSADeVoqNk6aDqCNb8KrEFeKifx0QtptpQVdokQFupTB5e--YX16OH4bvJF8tr71RuWS_D-MfevNz3IWOnxk0ZFiUMv_oKzjs5NvVbYgxVoTI5u0k1LXfFggMCxohovx5CrFuRble107n-1nFgxR7SAQiknMBneE3xndzAqKDyN2cQb90SSANfFps314d2Eg&sai=AMfl-YR_mWYA5MCuEsUDDYHW1XqK1qdXZkwzWfJ1hahG2IE5FqzBXcyx7fV8HbEakkJgK-6OtZo1VWItqjL01a_c8T-4FebdSbQfOV64wFyjMv82PQshl9i1ovXIB-sG&sig=Cg0ArKJSzGfLJsaeoDU4EAE&cid=CAQSPACa7L7dtpOAwsKBZVQkG9JiXHvj6DuhH0F8PJGg3tvi1Bn5sJB4oK-JAEKKOIVt8DGQ3p5SbtpxSK-aKhgB&id=lidar2&mcvt=1149&p=240,276,330,1004&tm=1163.3000000000175&tu=14.200000000011642&mtos=1149,1149,1149,1149,1149&tos=1149,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=2538352476&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2623683400&rst=1730304030442&rpt=3691&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIkKvH6Ly2iQMVg5b9Bx3rwCu3EAEYACCd-r1p;dc_eps=AHas8cDgEb0pawlckSB6cD8N-OvE7bnJgNRZhs6OcSIkUawz9H6s1mArpFPue3lTfufI0UfWLoBfB-UkhRAJGVcy-UE;met=1;&timestamp=1730304058410;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 24 names, Unicode
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):78256
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.646848050032485
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6i1jn4J3GlpMen3dLuEACmcjPUAkDUntbtlbETl6KI:Ljn4J2lpMen3wEACmcPUAWUn1bc6p
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:154A4205E808E285535BFB5E22189784
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3AF319EA44E1F11ED8FA902EDB0972F2F97B1858
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5819632D9929F19E0A1126DBBD84512386089184E1605488C07110DA59202CC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1690D332D4CB44935CF55D733B16E164A76E331C7B36148A69B511761A6C6814660FF73C2394DE8C2799EB1A9A2CFF4974E79EC326E3C7C75E6A76F1CE1156AF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/theme_parrot/fonts/abhirami.ttf
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:............GDEF.&....+(....GPOSt.m...+H... GSUB.C...+h...HOS/2R.>........VPCLT.A....*....6cmap...;...\...4cvt YrX....8....fpgm.3.O........glyf.Q .........head..n.......6hhea.......T...$hmtx..,5.......lloca.L/<.......8maxp.......x... name.Gv?........post?.9........Tprep(...................]..._.<......................j.....e.................K.....~.j.........................................@.......................................2..............................MACR.@. ...K.....K.B.............?.............[...c...g.....&...5.........q.0.q.;...).......I...)...B...........O.......%...........................1...1...v...........@.%.(.....x...w. .....C...............7...p.......E...R.........................7.B.......................E.....D.............,.........".......!... ...$.G.%................................... ....... .G...~./.............................N.....\.N...H.*...0.7.k.......).................c.k.|.(.m.|.K.'.V...J./...........#.......$.o.$.X.....2.........o.).v.)...-...#
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32020)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):141507
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355469857177919
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:k5xdduILKRbzqrWgkOU1IJg+MQJbIwuCOF:eKRbSWgDU1IG+MQpIwA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:63C7833FE1C8B36271F0084EDA6ECEBB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C268CB1CD3136EBA4B8E866544CB41CC2D70AF7F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:939C7F713B8B3F9A90C83CCAA523E5901DA5B7C2A3B0CD73B1E7A2F90CFED392
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B791AC8364D54F251E032DD0C672B819270EB0E9101C0E132EA5EB1B3E952C0DA38022A1450507941C59CC5487E324F1EAF71CC2DD4A4C7BE924ACF7687AF7A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/scripts/hocalwirecommlightp2.min.63c7833f.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";var Utils={loadOnVisible:[],loadScript:{loadCount:0,callback:null,loaded:null},loadScriptAdvanced:{},firstTimeLoad:!0,timeDiffWithServerInMillis:0,playerScriptLoaded:!1,setUTMParams:function(url){var utm_medium=Hocalwire.Services.GlobalService.getCookie("utm_medium"),utm_source=Hocalwire.Services.GlobalService.getCookie("utm_source"),utm_campaign=Hocalwire.Services.GlobalService.getCookie("utm_campaign"),src=url;if(src=src.trim(),0==src.indexOf("#"))return src;var arr=[];return utm_medium&&arr.push("utm_medium="+utm_medium),utm_source&&arr.push("utm_source="+utm_source),utm_campaign&&arr.push("utm_campaign="+utm_campaign),arr.length&&(src=src.indexOf("?")>-1?src+"&"+arr.join("&"):src+"?"+arr.join("&")),src},loadScripts:function(scriptsArray,options){var uniqueKey=(new Date).getTime().toString(),initialOptions={loadCount:0,errorOccurred:!1};Utils.loadScriptAdvanced._loaded=function(e,key){Utils.loadScriptAdvanced[key]&&(Utils.loadScriptAdvanced[key].loadCount||0===Utils.loa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRvCBB2XM7bnMdlbpMSi1_wo86vv40MNgCLuQvDwAh2Xg-I-KhqHRU4i9aFtUXG_RdjBy89vIBY1CEurxIMF4oxfAjTh4RN2A%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://p.typekit.net/p.css?s=1&k=dod6yqs&ht=tk&f=139.175.5474.12046&a=141432170&app=typekit&e=css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**/.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 584 x 436, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2698
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670768868869507
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:XqbDL68OVYeG9eUv8Bv57gNMRBxFldRqGGGGGGGG3/ApO2Dg9SBq:XqbD6JGEUvc7FV7UApFM9h
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:760CA537168E495D7A8286475E5E7909
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:825B539CBFEB2484BC88DCC3BCE4EA371BDC4F7D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B4C81D40389ED23C4DFCB339404FE342E2D5BC5F18C6502F702657380C1B3953
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE660BF4F5A6DDA1DDCB3D539E28B966F538E9237E21A8101EA6C39340DE87EF893B7A519BDD5D6A83A65340BEFD1B509796D9E82A2B71614C59E88D6FC77D48
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...H..........x(b...uPLTE...%%%$$$%%%%%%$$$$$$ ((($$$###$$$$$$%%%$$$###...$$$00/mkf=<:<;:...........USP..}yvr...IGE...a_\....|.....zvqa_[.._.....tRNS...`.p. @...0.P.>[.....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..]E. ... .{.0..u.......$.....<..NN.t...........................d..I'.Or.......%...V.w.b2.4.wK......)%.d...N..s.....8.g....V....BE.#..D.(...5.....7c.)+t.Rk%...Ik.gd.D......N.M./.........HY.vJg2..4*7.O.ed.vXc.Y.F.......,$N..6.F..N%|7D..xA.D.k+t..7.N......Y..C...i.^.TZ6..5..G%.(..g.a...l$&kDs...a.F.qd.ZZ6..5.(8..../+%..re#1Y..'x...|..o}7.HL..f..S...n...6..5......i...A..;......e.'..SZ......z.6..5..Xs.&...K...s...Fb.F...5.m....u)...k.m/4.1%&k...(6.w............f_.HL.8.h.^..........R.O..?.}......{/.d...^..g#JqAz......#7...+?.-....K.78.tb2*urUl..b[.Ud....|2.D......./..<..&.....O.p....{w..0.CQ.Q....DU.#...J...)...{.p...}B.I*Px.DH9I.....)'.@...!.$.(<B
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8023
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943447271460036
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:XBGXJHq7rWnJJsv+BVq/qt0pht68LcivtUL49wgDcB9XvtH1TNLHAnf/DY1uSWEo:XBW1dBVys0788LDg4igcHZgf/qCbNV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7DE2A86F7CCF86938BCC6645CEBA4038
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E3210612AC0B5882ECBE63AEEF45989D35DC371C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9A4041B6B1B5C02187EE528F1412C7FC36A032E482853D650B02A41F11924830
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:82A9C850E58F571DDE211992CB9232640F921DB8CADC0F27BC551A159659C3EE4329C1E2CA9BE60E04F1B5F89CEF01B976363DDC03636926823225114581E628
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/icons/icon-144x144.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............F.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..t....(.;).JGD..A|Hy>.,.....P..b.w...I!.......R..".-$@HH .....39... .9........s..93g.g..gnb.......................p.....q..J3=7.ruInc..V.Qb.I3=7.ru.....[t.L.M.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.....0..5c+.....%.{O...<N>.G3=7.ru),-....j..&]...0....E..a.H...l[....W.... ]...m..@.\]d....t...5...ru.mk....."..0....E....T..P._.f........'..."..K....f....p1N.:U.....(|.\.$.=.l;,Y...#;?_.MEE.bcb.w8.IIIHNNFbB.....W...C.....XB|<..8...'e..p...8p....m.;1c..d..*....+W..W..u.<6mF...^H...l..I. .l.@.....lw..w.#...Hgs.....W....A.o..e.Zb.u.L...D5h.ku.bV.^..`.&.D...^..s.b.9X8.....E..b.....-.?.K.-.~?....y.&.._'1...Z.C..M.`...L.O.S..m..].BFv.....u.{...ok...0......p...9..g.....G.t......1...5h.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):122617
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.021981905630569
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:m8NYh+XveArEAKmpNL6gGTABxFNhUsA8o2WLBOWarLp/nf2QnTb3ifoxIkRyF1wR:m8Wh+cANmApNWVwFTpViY9xh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:22E07A954F09981627794FC9C258B3A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D396EBA69D6444ABC8AA85B52DBE7C65B30EFE6A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:34E3B989E4A97DD5285A268B1CC624B6BE442FFE37B04E53ED56748C6D7030CA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6E6C28CD05C1F2C732972C02BFF75999B9D090FF03A6852B78BCF3DCF9527BE2B6E0E4DCD93EC148813217D1578E9030C59A500ACFBD34C91F7A2246D672C5F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r3_300x250":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=5a3774e18cb16cc4:T=1730304042:RT=1730304042:S=ALNI_Mb6z6OhpLC6-hcdfPt8HLr0UOIrEQ",1764000042,"/","dailythanthi.com",1],["UID=00000f448e34d188:T=1730304042:RT=1730304042:S=ALNI_MYUIY2VVNLCaMIjww5n3gCHrooLYg",1764000042,"/","dailythanthi.com",2]],[138225761908],[5514075976],[4521188839],[2246934409],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CIHAtu68tokDFbyQgwcdlmkp1A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"k",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=5e461f99d7df68b2:T=1730304042:RT=1730304042:S=AA-AfjZ3SqLDA3_wBTLco6qvvR7i",1745856042,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8538663540746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Dt/WbUCXSTaCThMrliKdjHKuk0gqqhb91we1uEKZQP6XA2z:DxWUhDKdM0gqC91R1DWO6V
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B387F7F9621EE249D44B3C15AB790D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A50B610320F0ABF004A345F47DE4AEB378E258
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CAFCBA9026093B37F5C8C772BA6D14F61D3EE0BD570941B58B5788A82A5FBE13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5C5436534BD16FF7B6B9EF29D0D26F717BBC485708009DA7FC2455915A31EB6EB572BEF6ACFF49EC6CC1DBADC956E4CE68F59D1A721C16A5614B92CD7ECC84A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/images/sidekick-open.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............m"H...`PLTE.........aaa......BBB...111CCC...vvv......???SSSZZZ.....................LLL...###666......***NNN.A[....IDATx...z.0.....Q.G........".$!...8.O.'.3..g.....![&...1M..aAYb.X^.N].X.t].E...y./..Xa.........AR..f........\.K#;:VX^].J+.r....B.H.B...V\iOaHk....0.].K.TX..!.Va..~L.P..Q.M~W...A.Za.CX.".h...".7..n.w....N.e.....OJ..u... ..]0..y$}......fIB.....{+.m......].. .. .. ....i6....r.......?."i.....M.3....~.j?..A.....Q...k.k..............B.D.....h.f../...>.5.._#...n.o.....o.X.^....m.....@w.Y(.u.h.f:...5..........Jf2......../..|........U\...n.Fte.y.|p..uH.f.._..i}..M...o..P...G.K ......._...F.^..).H.^..).J.N.!..v..7~mF.e&~{.jC..s..MFc...W...l..u."k.n.7.6..0FQ.Zd.......)..Qd.....6...5Q_.E.........D.D.@...0jt.]..5X..}hC..s..h.F..8..T..j.8..h.....!Qi...h+..9T..h..D.}...a.k.yT..}.T!...\..5.sf.W.w,.j4.f.....E..k...N7......G...FCF. Z..wh..U...S......!Oo.X.O.h..j....h...-k....P1..f.A...39...G.........f.8.x..E.(...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTgxMjcxMDAyMjkyNTk0NzU1NjY&google_push=AXcoOmSEnEfYG-rd8d9ukLRTvZNxkX9aWFqSzbWztfU_gOrCmB7DF23POqkBEQLghk1Zu0oa8bB4tIKxJsFQiDLVBPJsbJf7Tw
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 900x750, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):70882
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9787868112251825
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:wHFEOdDA94TwbDM16RRqG8BvFYg5aTQlBmxwFSLQxSi3pSEQb:wNdA4TUDMgRRl8BvaY8QzmxwFSc15SE6
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6294A2901E30C7A6131599A3A2F41FD4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:636DF935FD04E689CF4E589730CFFFFA614F4593
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EB6483A0A150155E17DB1EBD96853C5351F6DDBD9CCCBEC1C91073E17003C0C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE5081BB464F1B2F4699B5E4355AF80600600EE75B4D3C23CD2E64348D12C39FC835913A68088497B6CBF916EEBFE35ED3B3706C556471594072DBD59717A5B6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/300x250-bg.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:27782E8B1C6D11EF8B87821E1ECCF5F2" xmpMM:InstanceID="xmp.iid:27782E8A1C6D11EF8B87821E1ECCF5F2" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F209B9E2CEBDCEAB34BCB49AFA1D6C2C" stRef:documentID="F209B9E2CEBDCEAB34BCB49AFA1D6C2C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3898
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.939536336352537
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Y/6SEO8FSElm+5JjgMqRgSy7QSTZvdwzwEwg:Y/EI+5tghGv7xTwT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8382AEB86E303E42E36EBE1FC8DA5BBB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4E1D8414892C722B3C52CCC9B8E4625DBB1A7DF1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:22EA4CA3AE7A210B0DAAE3E3184950951603E6DF3862777F9753502FC9E4CFDF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0BB2D4A2DC00C46411C997C9D15290CEF4542507A62FABC726567DC85EAEE1B3EE3DEFBC7C4E40E522BF383A97F7375F3377B3D7CBE81824A310F6431D7A21AE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* Globals */.html {. -webkit-font-smoothing: antialiased;.}..body {. font-family: "Inter", Helvetica, sans-serif;. margin: 0;. padding: 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 900 */..inter-400 {. font-family: "Inter", sans-serif;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;. font-variation-settings: "slnt" 0;.}../* <uniquifier>: Use a unique and descriptive class name <weight>: Use a value from 100 to 700 */..roboto-mono-400 {. font-family: "Roboto Mono", monospace;. font-optical-sizing: auto;. font-weight: 400;. font-style: normal;.}..#banner {. background: #000000;. color: #242424;. height: 90px;. overflow: hidden;. position: absolute;. user-select: none;. visibility: hidden;. width: 728px;. -moz-user-select: -moz-none;. -khtml-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.}..#bg-glitch-laptop-sequence-wrap {. height: 90px;. left: 0;. overflow: hidden
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2204)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2505
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294823178908312
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ajr3aPGSHh03j8bWM/RimMNTNqhPLEv1C6sagHQwwEGDA:ajr3aeN3wOqBIv1px+QwwEv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:664F67935146C7ADBF60F7EA597F9EEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78D2C553F4AE3954866E4783BEE3C156AB7BC81C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B4FE6E33E24427FF09805210219FE3CC19E22ED637E003EFEEA9131ECBD9121
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BD03A2489A315E7447CDCD866A58817FC1B39E0A645AA229552E4EED251CC2B8B10305126E4462570B62C5742053134F53C383E2B0452E9C39F2EF4D6CA4FBA7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/ads/studio/cached_libs/easepack_3.5.1_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * EasePack 3.5.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e=e||self).window=e.window||{})}(this,function(e){"use strict";function f(){return w||"undefined"!=typeof window&&(w=window.gsap)&&w.registerPlugin&&w}function g(e,n){return!!(void 0===e?n:e&&!~(e+"").indexOf("false"))}function h(e){if(w=e||f()){r=w.registerEase;var n,t=w.parseEase(),o=function createConfig(t){return function(e){var n=.5+e/2;t.config=function(e){return t(2*(1-e)*e*n+e*e)}}};for(n in t)t[n].config||o(t[n]);for(n in r("slow",a),r("expoScale",s),r("rough",u),c)"version"!==n&&w.core.globals(n,c[n])}}function i(e,n,t){var o=(e=Math.min(1,e||
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241024/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 262 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.848770796924518
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:YZUFKUi5DMEy8z2lO5oB1eth+9y4DFv5Vm7aJh:YiFKUSMnphy4DFvKuh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C849F417669974F04D5197B677E6C92E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DA4C41EB5A12D9BBCCA6AB632F14DF1B5AB0EADB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE785626AB5F78E545407F8932E2C7D372F1728F5879FE5BE3B471700CCD4FCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D912D7D6B6DC24FC50705E3666422C08FE5EDA7A8ECD30C45073D1FBAA2CAE75FB2D69C1E99D8C8C861044F7A6B10AD99D43175C0FB44B327391DF8DF23CAE2F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR............./@.Q....PLTE...lno.........z{~ceg..................................................................................................................................~................................................................|}.............z|..................}.....................................................................xz}................................................vx{......suxnorijnF&......tRNS...H$`.....s`...........RH.....IDATX...C.W...$....lB..(`...D.E..*.....B..wic.i..O.....K...P0.0..sg..Yo........H.2]]]..73..z../J.c..N..nw...h..pG..)T..~.>n6c ...`.....\..T......I...&....x.Y..B......cR)........IW$.xoooqqqyyyluU.TjTZ.Zm.jMV..32b......}......G.\.....8.....H.<3...4.6...O.<y........zQ=.yppp``bxvttcmhh.f...-..N..f...^.c..3UY.D....7..B..&.J.Q*...C...jTx.j.g.>=...<../.......Q2.,.....R.....{Rx..v..0(.f..e..c..Vm?...*a.........S.A..f.@....@@.:P. ..4Q.......x..J...`5i...M..a.( .
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):446
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0579271847422795
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YMXRWSa+LnnFdfxJHJjLT22QjaaaaaaaaaaaaaaxaaaaxzPsKsVr8VQDmIukJCS7:YC9LnnzJHjG2+zPV+8V2uYEkAcTOT6r3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DF85435F2F04ADA15F444E5AD17E2A62
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6C7BD6007A84B959A5E6DFAB2B8D212F02AF3BA7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:12E02BE12A1931FE1F135D823B0E2E2F88A00450E2BDD788FD9D453A25D48BA8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:265247C27638FFB31F051B7E29D7F97A59EDB7BE14E68F1B85A8C9A576B64A73940D917A4738F002F8B0D160D9331F4676059E491726C21499585C89B5245769
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=4140192193419677&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=22809537726%2Cdailythanthi%2Cdt_flyout&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&ifi=22&didk=117550342&sfv=1-0-40&eri=5&sc=1&cookie=ID%3D43d8ed7d032b7016%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZqqVFvJw5k3o9vPQXvccuXeeHeMg&gpic=UID%3D00000f632f7d6058%3AT%3D1730304031%3ART%3D1730304031%3AS%3DALNI_MZr8N7U0FEOlLcAlplyAzwDzE4gWw&cdm=www.dailythanthi.com&abxe=1&dt=1730304036186&adxs=71&adys=788&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=m&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com&loc=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=350x-1&msz=320x-1&fws=512&ohw=0&td=1&egid=2451&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMYjd2g8a0ySAASFwoIcnRiaG91c2UY5c2g8a0ySABSAghqEh0KDmVzcC5jcml0ZW8uY29tGLq8oPGtMkgAUgIIZBIUCgVvcGVueBjzw6DxrTJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1383964504&frm=20&eo_id_str=ID%3D3f383f561299a7d1%3AT%3D1730304031%3ART%3D1730304031%3AS%3DAA-AfjZUHjn1NQcjzE7hRrzw0YhW
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/22809537726/dailythanthi/dt_flyout":["html",0,null,null,0,50,320,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl2gdb68yvcuy1BTv-skXjpZFUgi3jxki9TtPCFQ-vZIe8HibCPwg","CIGppey8tokDFe4BvwQdA7oSLg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"m",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQvPCcSxxhFcvEegwoi8RT3mylLLWUhYH8br65NIXhXziU2DC1ZvBUX1mtO2GPmKaBeFcqG9cPVowC9jFrWI5tgT0utJMun
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmRbFf24sh_IoVzFyhQ3fMhC9VXTAT2fO9nVggnc2a0VOYBP_vap2KZMumQhCoy12A5XDgg6AyMe0QZm7r0sAcmpqtD73PsR&google_hm=MTkyNTA0MjYyODc3MDU1MzU0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ZnlSNmhBVVUxVDZiN0I1&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmTsuxu6aT_8YSEY_5F87o0YyGPykiFzVQmo_PUSLbKZJmKx9001zRZprj9XB0UKi1t2aT15SWqmTqh2zDPewir8YAXt462HOqE
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1678)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):20715
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311421863454991
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:6N44VNlABIiFlBOk2Snqjbcu9R/nkN17nkWDCYYWXF2kK6CCVi17tKQXedpxao/I:A44jilTnGN1uXIespKOo2XpUFarV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DBE01565F22313877E75AC581119AC38
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1EFAF245D550523DC22787686135521E199646F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CE7EEC9C5B99EEF00154ED101FECF2EF26BC5CB84F5648CBF887515028287B9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:391AD3F2C642AB424D5BC6375FE9DC6A58B425F9151313F26C1C8686B69EE5463D16427C4689009870E489D345425A8C5E7E820F9682973D199E2E1934FDF7CC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwd_webcomponents_v1_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at. http://polymer.github.io/LICENSE.txt The complete set of authors may be found. at http://polymer.github.io/AUTHORS.txt The complete set of contributors may. be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by. Google as part of the polymer project is also subject to an additional IP. rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){if(void 0!==window.Reflect&&void 0!==window.customElements&&!window.customElements.polyfillWrapFlushCallback){var BuiltInHTMLElement=HTMLElement;window.HTMLElement=function(){return Reflect.construct(BuiltInHTMLElement,[],this.constructor)};HTMLElement.prototype=BuiltInHTMLElement.prototype;HTMLElement.prototype.constructor=HTMLElement;Object.setPrototypeOf(HTMLElement,BuiltInHTMLElement)}})();.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 48x48, 24 bits/pixel, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.486617387174499
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GC4D3G7QGTcwtwLiSU2OFPMwRUF1c1X8odyGfTDF2UW0pyGeAQKwZsmeSAWMGPKr:yy3TIi3FlUjEX8y809QInSh3P8ss
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3696C4CBE0522DFD4A459E18AC672AD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D42374D03CED300774048024EA38E828B4A7DCB9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9D6E44C8F9148E5F091A689FD28951ECFF5D3D1DDCFA8B29E7A183D5E55B104E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD008DCD773302B7C08959DEBDC3C84415441192CD0774780F61C1068973F422B0ABE256997ADDACE9F38D4E22162A35480EC01582B4131E46389F288B611AC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......00..........&...........h.......(...0...`............................... .$ .# .# .# .# .$ .# .$ .$ .$ .$ .$ .$ .$ .$ .$ .#!.% .$)(*zz{rqrRRSwvx .! .! .!! ".. POQnmo/.0SRT......GFH .! . ." .$ .$ .$ .$ .$ .$ .# .! .! .# .# .# .# .# .$ .$ .# .# .$ .# .# .# .# .# .# .$ .$..#~~.............'&( . .!..!%$&..................-,. .! . ." .$ .# .$ .$ .# .# .# .! .! .! .! .! .! .$ .$ .# .# .$ .$ .$ ." .! .! .!.. ...rrr......^]_......+*, . .! .$*)-...onp:9>.-0..... .! .! . ." .$ .# .$ .$ .# .$ .$ .# .#.. .. .! .! .$ .$ .$ .# .$..#..#..".. .!.. !!!888.........879.........rqs.. .!..#......GGH.."! #.....! "! " . ." .$ .# .# .$ .# .# .$ .# .#.. ! " .! .! .$ .$ .$ .# .$ .$ .$'%)657657(')VVW............ .!.. 435......utv.. ..#......JIK .#.. ......JIK .! .! ." .$ .# .$ .$ .$ .$ .$ .# .$...DCE .! .! .# .# .# .# .# .$#!&............TTU............#"$ .! .!324......<;="!%......*)+ .#.. POP......658..!..# .$ .# .# .# .# .$ .$ .# .#...A@B .! .! .# .$ .# .# .!.. "!#zyz......rrr555..........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI2ofE6Ly2iQMV74iDBx2b4zI3EAEYACD1-71p;dc_eps=AHas8cC1GJ6aDSz-Cdc9-MP0LSlZr5j2uqtK5BjoSS_qYiFanpRSbMgwNErnh8pyj1HlaS2slgUAGBtsZ8lW-pRN9lg;met=1;&timestamp=1730304048445;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.145942361079929
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMcvanAMW8mabuELxrwumasR0XELxmnzJ2sBcyWkR1MmBpeLxl:YNranFqmrDsRummnzJLBcyWSXpsl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7BCB0FAE2DF032222213A64641C1D11A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2D99BC11C10FF4FC6936B1AB52AC9F44FCB8785F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BC4E0356C6B4B0371F68661885A1D4032555FA3B1DC87ED08F8AD8FADAD8B19F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CE84F6003CFC2AC51BC7249500FDF6EA9E85C8EC742F6A9BB51563F4DEECFA71C990AE0AAAF295A45ACF40FAF7F29443C9C222EA9A34AD74431D97B7859F801A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=2470000439028898&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r12_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=11&didk=3115925568&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024273&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=11&ucis=b&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3833534694&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r12_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=9ce1776594f13a4a:T=1730304028:RT=1730304028:S=ALNI_Ma2B4fbp71PWOx3VaBxIWHrQ3hKEg",1764000028,"/","dailythanthi.com",1],["UID=00000f632faada9b:T=1730304028:RT=1730304028:S=ALNI_MaXUOrrkrwbARPqv7znM7A8k-qeGg",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsn5OA6beLapsOMT0IKqiVU6KzTgVEDeVMdRl_MO0tDO7CUr8DrLeg","COyDy-e8tokDFXcoVQgdPJ83Vg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"b",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=52819e33549855c7:T=1730304028:RT=1730304028:S=AA-AfjbNVTMR12qIu5TmhrdAbzXP",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.300554385304355
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:62bZMCLwjJ1:62bRLWJ1
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FFEA1F361FEAF7B4D3D784D282E911FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:946699F5D895A089906866DE2818E8F478B4B668
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:058FBE92905D2E8A0BBE353DE1380CF7B5DC0D4B44BB065F9092968A1D7890CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:19F53B8683E8610F6E5669C122764D9673FDCA5E15CAA00135512AF3E42CE0FFE409C11C177A4DDED30BBDBE5F6E79E0E8F859AB8DCF2DD49553C4F448EF5957
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://adgebra.co.in/AdServing/PushNativeAds?pid=5826&mkeys=&dcid=9&nads=1&deviceId=1&uid=1231311231&pnToken=ERBqGdwyZH62a3Lrr8Pq&inApp=&slotId=&templateId=&articleTitle=&articleDescp=&chToken=ERBqGdwyZH62a3Lrr8Pq&url=prnh-www.dailythanthi.com&refUrl=prnh-www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:[{"msgCode":"Campaign Not Found"}]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):94414
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284013110682729
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:XybjIoqJPFTVgWzHT+GGbIJ6dxV9qsgW5UQfbXnUEuPXKqW1TSeiJEQuj3ryNrRS:C4FTMLEeibFGC9K
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:30E5FB60A64CEE71A39D55928FDC1454
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B301C756DA99FFCAF832F33508354ED10B26DFE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:534D338F4D39B0E1C695151F3C67D113A0046BA656B16B2EDFD2838EF4AC562D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB9D1D5ADECA26F20B08AB7F3314C01A81A2E976419865DC17D1A806889E3EB7DBD1D12581F9BE8470DF341EA593711C9703D860321EFC1B2FA903F4745D9771
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(e,t){'use strict';var i=function(t){var a=500>e.top.innerWidth,n=/iPad|iPhone|iPod/.test(navigator.userAgent);if(n){var r=t.playback.ad.strategies.volume,s=Object.keys(r)[0];r[s].level=0}else t.adSlot.stage.interscroller&&a&&(t.adSlot.stage.proscenium.uiElements.controls.close.visible=!1);e._aries=e._aries||{},e._aries.ima=e._aries.ima||{constructor:this.constructor,registry:{}};var d=parseInt(1e10*Math.random());e._aries.ima.registry[d]={},this._registry=e._aries.ima.registry[d],this._config=t,_.call(this),g.call(this),this._log("start initialization"),this._log("config:",t),e._aries.ugs=e._aries.ugs||{constructor:E,registry:{}},e._aries.ugs.registry.instance=e._aries.ugs.registry.instance||new E,this._ugs=e._aries.ugs.registry.instance,e._aries.cssMap=e._aries.cssMap||{constructor:v,registry:{}},e._aries.cssMap.registry.instance=e._aries.cssMap.registry.instance||new v,this._cssMap=e._aries.cssMap.registry.instance,this._clarifyClientDetails(),this._clientDetails.invocation
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):495330
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5055520860790645
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:VAy4qOOcYulTF77A6G157yTxcOiU69/OSRLDWjXl/BBlqBPhVRdSp:qSj5ob69ZRW7RBBlkPup
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD3D7F862221DFD225A6A526DEAE13D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:20EAD20DB7C41E9C9374498285596E80A270B9C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F439A96D12E7AD68E616B1AFB3FA7D8CECE1F6569621513C3C8094C788B8140B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E374959474C8319199ECAB92B3E1FD5A85D775EBECD8717B8BCEC827ECA031E84260F5AE56D5AC06479744E021F5A3A6487FB9067FEF86DD78D74E41445DD6BB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410240101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ka,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12400
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.518236776583209
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:VkncqXNFr+5rxWbklyUYRmcqUAcpT5qBXrBMmJyIE4Goe8P:mn1nOrtIPB3pT5qVVMmJyI5NP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5C2B6435B7A4E0AF751195C5FF9ED8CC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C7BC57C12F99470877E74F463D61A92740F3688B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5F79098407A254C69CF91E18B9B48E4F90AA42D7B31F27980EC12EFE02B2549D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AB054DEE86EA84CCD7A028425CB9BBB25E68C7643363298195C82F4A2564C5FABA692A0FD3D82DD8323D032AAA3284B72C244F488322103363BCDC01BB3BE4E4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......pHYs...L...L..j.S....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-12-11T08:42:20+05:30" xmp:ModifyDate="2020-12-11T17:57:41+05:30" xmp:MetadataDate="2020-12-11T17:57:41+05:30" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e1c66c98-17b8-4112-8cdf-a20b9f55f5c6" xmpMM:DocumentID="adobe:docid:photoshop:13eb0b04-0f64-7349-b6fb-11054a0d0d32
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmRciZCoBUD0r66zX7-NBUPD9COwaru6o9z9pcZHAA5gTpJTwaBpMr2mFMEa-T_olumCer2wvbqSwljYwu0PgWhMxwilC71RXtRslg&google_hm=MTkyNTA0MjYyODc3MDU1MzU0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1056)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6573
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310744958097642
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:5UcU5b3Neu7JnDD+zGHbbMTPSD93F2ZS2P4:5g5bde6JnDD+zG7bxJEZS2A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:966D0C9A049C2A854249D54814804C58
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78F8241ED1B32F1FFBE31479D49E02BFAFF3C0BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A36AD63F57389FF28F640112C5DF9CF41E6AFCB0F16148FE650A31EAA2C093F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1B1EBC103F0BEC39D19BF341CA3D3743D419032F21A2EA97F2ED09A241095522E6B9B48C599DF740784282BC163D42FBDE39C0B00C40F1312DEDA85BFE15C2E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var k,l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},m;if("function"==typeof Object.setPrototypeOf)m=Object.setPrototypeOf;else{var n;a:{var p={a:!0},q={};try{q.__proto__=p;n=q.a;break a}catch(a){}n=!1}m=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var r=m;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=this||self;function u(a,b,c){c=void 0===c?null:c;var d=document.createEvent("CustomEvent");d.initCustomEvent(a,!0,!0,c);b.dispatchEvent(d);return d}function v(a){a=a.timeStamp;return 5E12>a?a:a/1E3};var w=["auto","none","pan-x","pan-y"],x=2,y=null,z=!1,A=null,B=null,C=[];function D(a,b){var c=b.changedTouches[0];null==y&&(y=c.identifier,A=c.clientX,B=c.clientY,z=!1);E(b);F(a,"pointerover",b);F(a,"pointerdown",b)}function G(a,b,c){if(!z){var d;if(d=1!=a&&null!=A){var e=c.touches[0];d=Math.abs(e.clientX-A)
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5022), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5022
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.325040406162407
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Y3MNGro8X1yEERIgbAki0eJGf1xPzS0xLEwz0XCLEwLFyraU/aX6UzotHV9E+O:YOco21yl+gbA1nJO1xW0ZEwz0XiEw5yA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C66ECBB60FE7BE3FED9FCF667CA1AA1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:862622A64712A3911EC24E5BB28FBDC306A4297D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DFBE253B8739B6DB21291444B207AECB80E9EBC4C6D5C94C08E3EC266BF4AFF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CCB7F51C23D407C4C135837FAF88060B5AAB86B28C3C08C328AF92782BD1749594CA2C4C0766A77DEC430B171F8CBCC89AA28DAD5F59F0A7A524FB99E8AFD0B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){try{window.izConfig={"defaultNotification":"","siteUrl":"https://www.dailythanthi.com","repeatPromptDelay":0,"tagsEnabled":1,"mobPromptFlow":0,"branding":1,"mobRepeatPromptDelay":0,"exitIntent":{"templateType":2,"onExit":1,"rfiId":[{"regex":["/special-page"],"hash":"daba40f9fd3019a1f8eeb5dab88a784c59fbb794","status":1},{"regex":["/News/State"],"hash":"e80bfa472597bb3573a179c9cf98c7c7499d0b18","status":1},{"regex":["/automobile"],"hash":"df977a48f2a8bd3b1f399855135dc28faaaf09be","status":1},{"regex":["/sports"],"hash":"bfe85e868bf388f462fde22765c8879f9e6bfc73","status":1},{"regex":["/editor-picks"],"hash":"a88e851588bccffa88e13a9447b5a5cd1cf1304f","status":1},{"regex":["/technology"],"hash":"4197b6017f48f9aa145f3e47b88a33854c650187","status":1},{"regex":["/news"],"hash":"beab76da6766b1876a3c54e25e8df53142485962","status":1},{"regex":["/News/World"],"hash":"83e6d84bd1181d61c202289b2055bc6cfacd19a4","status":1},{"regex":["/unionbudget"],"hash":"ad03acdbc8424b19ed0d8ca4b9db2de8
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1155)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332347037102569
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:AuVE3B826Nyr7OUbrynubNDZ66Wf7QzmdLmNBeL:wB8crNn369sz0iBeL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7E1CE687EDB8EE62C35F88D28F656875
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:39184F8B6EC9465C0B6DE18E0019A8F7D84596E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:196B783A9DE9948108A3D7322E38D156BA03151421BC825495B8DC1C9D350D29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E17CCAADA1C0B2E87E944E6806BEEDC60FFD72281BEEA7956D5C40CEED6598E81C0492B01CDDF33CECB1D6224B3E33987C9ABD5477C556A34ECBB0C990A319D8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b};function h(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=h(this),n;.if("function"==typeof Object.setPrototypeOf)n=Object.setPrototypeOf;else{var p;a:{var q={a:!0},r={};try{r.__proto__=q;p=r.a;break a}catch(a){}p=!1}n=p?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=n;var v=/^\d*\.?\d+\s\d*\.?\d+$/;function w(a){var b=!1,c=a.getAttribute("focalpoint"),g=a.getAttribute("scaling");"cover"!==g&&"none"!==g||a.hasAttribute("disablefocalpoint")||!c||!v.test(c)||(b=!0);return b};function x(a){return"gwd-page"==a.tagName.toLowerCase()||"gwd-page"==a.getAttribute("is")}function y(a){if(x(a))ret
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241024/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1878)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.359158555429853
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:kni4BDVRPX38Gsc01geUUutN9Cw9lWBP15:knFxRPXUcogbUBvP15
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EFB9F8D9D482D626FFFE28EBCC09477A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8591083A923A9E578E3BB248933E85363C608
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B786F84DE12D42CE8EE6CE50E759E278C45BD3312972DC662A08C3D389CE7611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5FF15817A199CC063DC4F84E32F30D50B4B4A541D143F2D6C123B8852CC83CE6C3478CAA3C4164931BC2717043EA136FA40BF978D3D32595C37A30A4D0126B5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdpagedeck_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var f;function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var m=l(this),aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},n;.if("function"==typeof Object.setPrototypeOf)n=Object.setPrototypeOf;else{var p;a:{var ba={a:!0},q={};try{q.__proto__=ba;p=q.a;break a}catch(a){}p=!1}n=p?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var r=n;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=this||self;function u(a,b){a=a.split(".");var c=t;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6151
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.496863522008495
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AX4YuETAeXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXQ:XEI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1ACAF0C8FB2E360E033F7873F6F7892F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F62AEB7341FD80AB9D13A00C0A4045A4EA2E0CAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D4EEBE4C185931BC85940F4241C403185C2582B29E6F79BB998887F9EBDE0BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:86E588F2618A856B36CAB44B504244DBD653AE652BAFA2933D286B97F76EF6290A216D6A80F1361B23EC242A8766EF5B08101BC0079A4292526AF3187F3CEB75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/images/placeholder.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......,.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.......W.....'....>......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....>U.....I................(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....n........m....(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989903343884483
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:jtgbiL7KqxVFiE6CQY/hFDoFxbtmHurN4q3YzCHWScjAe5668F:jtEYpLFTqYDoFxh4labS61
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:38054080F0D14DD525428C0848781DA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0EBEEE6B14777CB10C81E913B753A270DB5023D1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:42008B6276DA2DCE0A1BD8CE59CB5958949B45E48E0A47A60148557BC4252B25
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:836CEE27312B8C47FC13F3CBCFD53D8175CD1BB091D1D0EBB60C636733F2F45952B53A12D77F696B6949AC9FA8244AD30E04DFE640AFDA9DF003CFE4EA1BCA76
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/23/17130211-epaper2.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.X..WEBPVP8X........9..N..ALPH4.....G&m...../9....-n[.y..I...ffff,3.......s...&)c......6...;d[.....F3.h>..%........G.....:.5.u.J_..'......+..h.i.......^7..(.....m.@...nAP..0..2..B.......d....F..8..7..S...r~..H.Au....K..$.y.P.. X.`..\.|'...*\......_2.'>S...8.F......8..s......'._.v..W.q>?. .q.@4#...jv..q...>.Z..........*.|...s_#.d..J.C.H.J.....K.Y2t..EO>....K.}..Nry?&.%h.D.j^x@q.BY......p..%....O...M(?yah.PZ..V.........({O......7|V.../....'..y.*...|.My.....G.P.tZ....u;....h"p.....J..T@k|...l..0.g........BA6.}?....5.1...0.5B)$t........T..I.s8L..4.....I....D0..(%..#..p.J.j(M.8.k...#..X.pn.+.o.p..(S.@py.HF....:.^.......L........#..._.q....e..|1....W..I{.e...@94/....".....}.-.:.."...WF......_o..[.h[........N.q1[.*.Sx......'.z*.......d@.......gu..@P.U&n...O.."...U...'...%..FEH..uK.5.?........b..6....\.V.e{Q1...^S...-.HC.u#.f..j,......`G=T.<-.b4(S.].Y....2....R.Ti..a....3.*..@..zjY...N.*._O...hz.....^..0..c,....-o..d.....BE..AQ......l..g^.%T.42...d...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31961
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.799060913367736
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:t1yqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2U/TqPO84sKIoyAbS:fQajiOGqr+bS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D8CD0A44F0EE5D025FA541C283E12582
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:805A3FD7D5CC1C7346288B349B17BC722F241309
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B71FC2075EF366C01FE13E0A2515479A0543D59FF5F2EEF6F521A17DC17CEB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:94B5D4606463706239028A0A66A019D9D60D556DE877AF807F8C26C442ED3CA16F2350EE3A3FC2B66D66420A961AADC1CB09A6977C9E55CC9DEEBAC1B1D2066E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3696834571370239&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle1_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=1&didk=3984428557&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024225&lmt=1730304024&adxs=11&adys=1433&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2097333885&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle1_728x90_970x90":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=ffdfa90336ab86e1:T=1730304025:RT=1730304025:S=ALNI_Mam7wucN_ziONRiTnJvW5IN8BT4fg",1764000025,"/","dailythanthi.com",1],["UID=00000f632fa0e2aa:T=1730304025:RT=1730304025:S=ALNI_MbyEcbuN-_6kdccrA1jlyXG_nawBg",1764000025,"/","dailythanthi.com",2]],[138486930626],[5309868219],[4845174618],[2666358477],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsm_w71grvpOYYRM-mglNTcIL7s86h5WWlbeuM02Qo2S-mK9DO_yeZMGy31dhibTvKjjGaC3yznv6EKw7oVfKaKVioNdy99dcpg","CJjipOa8tokDFXqLgwcdCpskEg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMTB05huiAy_5zRlX3UtsJbv05_2RqK92H65kC6w1vDzNK5PsT-6BNR7Gc9x-ZLr1b71gfDikwAwahW-UM3",null,null,1,null,null,null,[["ID=d41b37b41cbbecbd:T=1730304025:RT=1730304025:S=AA-AfjbAb7mbgluzjH2XkWqJlDJR",1745856025,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42652
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.260197399691462
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NGRIEFumP9+pVz48fy:+r7+NGRIUumP07zdfy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3E3E4E5563F96F7B9960FE5FB225E366
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F51E1C55DF5C28AB6E1D46FEBF9810CDE672C44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1635D2075D3343C86490D2229C1FB868AD59D92958EF65E04CB65767C703E9F6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:576D595E5DA79191650DAD924B902BCB359024F3C981F7FDD3F7B97FF02EE36174144F38F2554D36141FF30A4415E02FCCFD981EBA00805DDEA8768B795B62C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmS6T7M0w8ztT3IhKIPoEsF0ef5r5zBXD0Y2XZGP-3b-XCYntv4FCOzfRgn2gqf0Pd1g0-wDEVs55h-mcmri_3ligWTnuLDedrQO&google_hm=NTEzMzMyOTUzMzQ1NjY4OTY4Nw==
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147105228725629
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMYfanvmaMhczuELxrFCmaEUtm+JMELxmnzNuJIoPmtCm1bZLxl:YNXfanVQCumr09tmEMmmnz8JIoPmDbl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C68174BE7C6F1A3B08908A02F3171670
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78403E05F965A712E547B9AB438251747D8C77DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5697F2E9C73083399FDDDC6FFEB254123D0A71B87FA6729DDE800C84DC373119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B91479C0978D5F441A4B94797E1D8CD4AFD7745A8293E279C2DB60EA70BAA9C4BE82E19FB1FC1F21CCD6043BF192B349CCF932BDBE2FB4AF10FD9C0C31A007A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r5_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=94b8a6237bce37c7:T=1730304028:RT=1730304028:S=ALNI_MZDnxTp8yI1AFTwUzPxDU7HM_yV4A",1764000028,"/","dailythanthi.com",1],["UID=00000f44924c57d8:T=1730304028:RT=1730304028:S=ALNI_MYCT1_c6ncS0aIPtKaDQoxJ8SNWpA",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnqv52e1tYGjMPI5_kYyUvDG-PvrpExecgowDm0iCtPmRfUW-1KmQ","CLijgui8tokDFVmJgwcdHGM7VQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=74c7bbba2fe3b162:T=1730304028:RT=1730304028:S=AA-AfjZ3hySyY-osj9YDn0P7JWPA",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 132 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4394
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.924867638068776
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Od5Q+bQP5JNfcSQDUbCwm5BA208t+FGwWVPG:05yP5JRWDSVCe208t++FG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BA31C1BAC339D6843FCF9B9A9D443025
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E65FFF9ADC66D1A79FB221AA8E6BD2ECA93CC678
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:70FB5B750BCC624F3CB53FD4D2AC4EAF5581F13EC774A5DFFE58B6F711AB9A36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF111A18F8E869720EE7BB34914911DD99E1D66A71477ECA96B2F1181DBADBD39B5D32EFA45A40C69BCDD90E43C1045C3D3594AC3A5222239E5A78F212001AD3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/logo1.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......3B....IDATx..\.t.E...." ..Q...,..a.A.T.....<.....QA..EpA.m@.A.F.D...Tv.@...'d.@ ..y7...~.......c.s...._W.z...aJ.....Y....Y.J..g..Z.)......... , .I.Y..1.p....W&|AH&\[..IT'.%l!4d.PB&.Og.y..O..%<G.......7......WR.W.c..&......8..N,Q.[T.G...6./T..6^W..%.Q..T....^....{."..z...j.l..!B..G..P.ed..nU.K...Y.$'<g.;..A.u....6...l...9M_.;.1....^..p..&......k..7...nK............c...l....^.......B#...N(+.........'.$\..^dLLL.'.M..$&^A..B..pU......JMI.H.H..)9).=......f.........r.e3.].].6/R.j.*_...5.(..W*"....5H].kb..KJ...Q..d.-9fN.@u..G....=r.v%a.-........1.c/B........K...$..;.-..,Y.R.w.@B.x.........^Y.:...*..O.GDC.,[...........Y.U.e.@is.N..4.7..o..X... .N..x.u...F/..P...c.......rsr......$t$T/.O..F..p...`.I.%.1..?..~.....3...... .g.%.J......c.?w.M.....V@.S..t...$n+C.%J;U...d8...].....2.*....}n..T..0...x....f!.D.(e{q.F.".0.XH...Wi&...4KM9D..A.%.....A.....d...*.>...p#,.....X...9......A.CV.u>nB..p..!..{..........^..v.|.>.<..5.`......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):963511
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.3283846754492599
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Mc8w+oL+RCZYDo3M/j4mAvIBJJ33Usu6n8VR+0XkqfBnUiDa:M3oZmok4nvI75kst+RDXkqfBnJDa
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CE48F1A942DF2F2EDAE147193DCAFB15
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C5B1750AA5A88E5256B2D653EE42157C6D9FAB33
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:95442C1C0A359E775C05707DF460D79547B2C295853E4F1BF6965E3D3E84C955
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7967FAD77FB2FB2E7C04C8021D953FA13D37F39B0F91213A18B8C41EA4D71550C5B1CA07245AC8F0F3FEE4DF937134F9EB308DBD2F369B26786FEEA4FEF8FEBA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/838/480_650.mp4:2f844a16d80792:16
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 132 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6057
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.900706047758256
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:x2d5WhC4fKzOVsxleK3Vi01Itb3AqmeG94Ix6QsOaoZ3XuUh91zPMsqjWj:w5WhCcUAK33WwAG9mQsXoZ3XlnPUj0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E765A7EF6748569EC2417CA1A64A9AD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:591E382AA11BB7D90D0149EE1529BA509B5926D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A0FEE3E8342107A5E05A0E4BE8A1B24CA3C330D3C378DD5C0DAD0C3F84CDF31
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C1A2F3B9DD5BED92E9489846CCC1F2605B6962E2F7EF4CCA1D0C61F3A048DD47AB60729D87CEF45DC589AB3A106EB1C8740F47C73793D99B34E6596562D5B160
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/logo-white.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......3B....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:451C2093C44811E7A163B25B660536F1" xmpMM:DocumentID="xmp.did:451C2094C44811E7A163B25B660536F1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:451C2091C44811E7A163B25B660536F1" stRef:documentID="xmp.did:451C2092C44811E7A163B25B660536F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.CG.....IDATx..\..U.u............".K'.h#J.*&..jM"..M.%.Z..QI.X..6.QJ.DL...&Q.U..[.Cx)......k..}.g.l...........s.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 16560, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986623062657709
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:DKOoyQcvztzwSlgp+yXDTY//JOKIj2tE1lNcOAtY:DhBQ6zt/gp+aHYHJOKIUE1HcOKY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:21776237CE9FA23DD98AD23252D6A3FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BEDF8F707C96C0CDB609C652828E797DCD214308
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B4096925F34C85D0C0E934AD77C44165DCD66FECC354C153784D246F00911DA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2E0FA6B59EE0E6C7A7C49A8AE41CE9E39B32C9FCA48C1E4DEB0205B676D6229182C340B3B43F4575764C9237BB203E969B0DBDF8DFD13777B44536DC60605834
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..@.......qD..@T.........................F....?DYNA.W.^?GDYN.e....`..,.6.$..L....u. .Ep.....Z>.QM..PU...n.....~...........~^..+d-..|.....4]....:..M...SsZ(..E.X.Z.^V4...k..... .......u......U^...&..F78a.f..0. h.1]..QYE.*H".c..#a...........6.G....o..v+...gR1.....F6."5...Q%b@."..O.,...G.Z......gT....{.lR...A..3&....`...2..C....G...t.W.+W...NRN..u:a.m>D-}-...6 *..w...+Q!}...z... .#.XG....!...<.?.&.8#%m8 wU..S.>.......j..&...?K..T8g...6.}...>@.?........3.y...c..>x+...q..#p.sO..G....R). .PIh\t....D...J..cU..j..) >%...o>r'..$.!......D.....k.kn..........f.X46....y|..G.H.0!.wQ.M ..P.[."....z......C..e...8.Om.E...^..$..I.|.....A^p.e....Q..xy..&K.k.$!.a.....$.t.(e-...O%&.%b[q.`rq..eK.....\S.H.<...&9%>19..`...%Jo.Ho.R7.hFi..s./v..*..i.J....+....-Z66._fS.)..........p.h.FC.....d*QS....w3....$n...v.w.w.w#.........C...#H......O.O!.,..p.p)...".........7.............H..>...G...........:X..f........ v..G...A..z#.|.@...F1.....J..3.~B..>.X-T.I..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15178)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522920841339075
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:mDrEaLjwZ/9w8cgiASjVhj7VqnB+e3yxHKZghs46Cb+Ce39WC1Zi:GrEawZ1w8bkj70B+7xqZus46CSCkgC1I
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32B652BFA125BA06EC9B3F31C15D6119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ADAEECD06F8228ACD619E65751E30CA9A64FAF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DB4E8E3849A9CBDB5D660E199023D6662CD32410D1556E4F3AA48A5DFD89FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF55B8996C9D86FED68E0E8DB5D2FBE4686BD873FC3E879D72035E10BC8BD08F2EBBFAC1FA3DEDD8A1060B5B31D5D87ADB450342790675873F3C46F5AA83742B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * SplitText 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(D,u){"object"==typeof exports&&"undefined"!=typeof module?u(exports):"function"==typeof define&&define.amd?define(["exports"],u):u((D=D||self).window=D.window||{})}(this,function(D){"use strict";var _=/([\uD800-\uDBFF][\uDC00-\uDFFF](?:[\u200D\uFE0F][\uD800-\uDBFF][\uDC00-\uDFFF]){2,}|\uD83D\uDC69(?:\u200D(?:(?:\uD83D\uDC69\u200D)?\uD83D\uDC67|(?:\uD83D\uDC69\u200D)?\uD83D\uDC66)|\uD83C[\uDFFB-\uDFFF])|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67])|\uD83C\uDFF3\uFE0F\u200D\uD83C\uDF08|(?:\uD83C[\
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5226
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967670364891634
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:yAluO7g4nBF3g1yGN+I60adOBtHCY1dFYo45MqjlV1d+ZvlQEhajj3cs:yQuOZFw1yGg8adOPHZY1zd+ZeRjH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AC230B166C98C35BDDE0AC15E5C6B4A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:430F98CD060A5A35FE32E8A5901AD1DCECD7181C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A1B29FC108F2C68CC92874C6D1E4D2347EF01A9D3C59E737116E7F38BB617F2E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:844E90AF4FB1C04ACD2173B0343B3EAF87E1C5AF048CEA7472E6AF92EE8C74E98CAA720234A8356BDB4C08D1317BDF5BCB02915D5002988ED8800C69504CF196
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18332680-untitled-1.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFb...WEBPVP8 V........*..,.>.D.J%.+..5:.p..en.,.!.-.A..+=.}.1|N.E...M.).....u..?.+u.e....0..;5Q.e.!p.I.......G....i..!8.....f.m.I..q.t.C..<&u.m.t...?Jm)mv........D..t.#.I..DP..`...a..[.... {D...8...E.a.>.9.@......-....5S.0@.'+..j.....nI.'a.....=../;.......'W...cP.U.4.4|.:0x..?..j..l.}.*.l.....v.~DZ...4(.'..P'..V]..0.|U..'h...p...l..F..........+....{J".*..W..9p._~.....dh.......V..`....4L.....YX.-?....EDZVF.......t...... .......<..m.h.J.V.<M.....#.hy..Y....;.Y.T.9.S>.\[c..O..Drm.OG.d....r.5.Y....D...f.AQ.........L...X.G.......Fa.....e..1.W..C1..LQ.u7Z......o?..)..>r...W..6#..+..........NY-...!"....B..y........v.k9$..\s..wqG..^d.Q.V..}...(...(.-JF.HCiHa...'.p..+.......tX...54V4.$.=.3......=.GB....+.F.;.s.",..)m.......uC..`aS.....P:@.}.N.[.84....[..`../.uR.0..F>7@..a..a..%/.OA..kA.].Y..$U}..9....6.....3.MW*.=.5.Q(..^9..K....".j...-.s...........l..MH.Z..wY..j\.k.KH..M.........$..X1.^.p,...+..+s......Q..atk=.O..7............K..../i<..%*
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30911)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):106903
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.62924775140481
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:E9u9Z07VS5jV7ic2yn9ZvExxPmDRqMReor9GmIFFQ5OayGYPbw:fZ07ErqxPoVReonpYbw
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E1446B23DCA70B15F3CEA45FABE05FC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:461130C9D38B4497B613013B9DB18B7E0F5BE788
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3D6362915E1D68EC383DF4478C08C57A664C2263902B0924C1162D86A05BE2B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF721B9490AA9C08458A574D6CA030D2D96361E3C2B647D445E93FD56DADA58BCE63C6FDEBE8FA4E0F494FAF63FB3E80D0E6CB10E7BF019C9671BD35FEEBE240
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2271
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.843755634396483
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:S+k6ybcoE7p35wJqb5YhxuXN+Hl8FrSB8607:S+5gphxcNpP7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5ED91B3625C17AFC4299A6CDEAD978DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E0E9EFC2E5DE52411D63E4894C1301AF4CBA0ACE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:918F55F7FF7D35861F5555B4698DF0535A63D7B9CB7CA1F7913CA3692321CEF0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:61C45EF22DC7962DC36D9DB818F9A4625CD622F5E7AB0F354EE944B642CA38316E96F4664CEB09801DEAF8D02E21B9A8C639D0B6F84F8B972E8679BD95C373D8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...bgImg = document.getElementById("bg-img"),...hl1 = document.getElementById("hl-1"),...endcardShadow = document.getElementById("endcard-shadow"),...endcard = document.getElementById("endcard"),...greyout = document.getElementById("greyout"),...logoCheckmark = document.getElementById("logo-checkmark"),...logoFull = document.getElementById("logo-full"),...endCta = document.getElementById("end-cta"),...clickTag = document.getElementById("click-tag");....// - - - - - - - - - - - - - - - - - - - - - - - - - -..// GSAP timeline, main..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const tlMain = gsap.timeline({ repeat: 1, repeatDelay: 4.5 });...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52683
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.738645014405242
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:d8JyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2a9YYN0tthrJ4SRzNznkFzc/HTJ:2FQajiOtY7QzNXzb82brttjr+bY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1BA2DCA5E061D54193DBDD74C88FA90E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:10AF6D8878E794693A400A66CF56180D37725791
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:70C2636D6FD36B9699966F2090E75B0CABD475ECDD77636FED47948502E7D17B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C413D53187966A5F1D8AFA8AAAA6E72805CF8BE9B40A46017BE65BFD0A686656837986049C7D82F29CF849D26E0DE1A2EBC41BA6D38D61918FEDDFE256DAA702
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r2_300x250_300x600":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=80449374c2332c48:T=1730304041:RT=1730304041:S=ALNI_MYoMBxU0mzY9cS1_qEm92WCYjaWvw",1764000041,"/","dailythanthi.com",1],["UID=00000f632ef3f6bb:T=1730304041:RT=1730304041:S=ALNI_MbZl0s_Abd6A8lc4Mu-cdrCMKd_cw",1764000041,"/","dailythanthi.com",2]],[138494796128],[6822056080],[5141282351],[3624988795],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl1ehxcdOOP0loKH9E8ggZqKGNHnUXY2kWFayGixIEKQdSNrHxqXb1CS8cv5KwOdF6ABH0Csmhdz1UB3llF06h1MLQWbKfncwE","CN3uju68tokDFZ2IgwcdW2Imsw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"j",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2aa5b99270eea971:T=1730304041:RT=1730304041:S=AA-Afjbopwve4OaYtL-IJ6yDgwFB",1745856041,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1916)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):178613
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503527684900699
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/879366/html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.91465642548166
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ZC6x/rK5E72nFGEW5RVwSkThi6UjwjQuA6KTJ46EMOnllEw9hbDF+:Y6V5fVw7ThZgw0u4J4JfEwo
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:26DE908EC8B613DD6069B102F812565F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:842C7A987A7C3B1DBC848B36F4DDBF34E85D454B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DC74E5C2BAD925194B993D73229358243CB1B18A53FB8EC74CE64CA86406839F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E3E9C424E54431D407B7D2B26FDF27F893E6BBCE92266BD8B7E9BEA6E0CD6BD774B858E00F2EC6E603DC52BFBC59A75D6F0AF770EEA6D92C812A00B64BF59541
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* Globals */.html {. -webkit-font-smoothing: antialiased;.}..body {. font-family: "Inter", Helvetica, sans-serif;. margin: 0;. padding: 0;.}..#banner {. background: #F3F1ED;. color: #242424;. height: 250px;. overflow: hidden;. position: absolute;. user-select: none;. visibility: hidden;. width: 300px;. -moz-user-select: -moz-none;. -khtml-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.}..#bg-wrap {. height: 250px;. left: 0;. overflow: hidden;. position: absolute;. top: 0;. width: 300px;.}..#bg-img {. left: -150px;. position: absolute;. top: 0;. transform-origin: top center;. width: 600px;.}..#greyout {. background: #AAAAA5;. height: 250px;. left: 0;. position: absolute;. top: 0;. visibility: hidden;. width: 300px;.}..#endcard,.#endcard-shadow {. background: #F9F8F6;. border-radius: 0 18px 0 0;. bottom: 0;. height: 42px;. left: 0;. overflow: hidden;. position: absolute;. width: 42px;.}..#endcard-shadow {. box-shadow: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1985
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7124673650768227
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:em/6k0XBuGTlDdUQcQqBe6yA3T1dUQcQqBe67A3TH+2:eo6cGJRdIRBTXdIRiTH/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2130FC2F94C21865518DE71270B878A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EABD8F6B566A3A6698428487D9C337650A2B6B14
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7939E73F8CF53FFA826D4853C298FD4FB467D5F5C2212FAD3D1D60018264CEAE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3B12DAAF2F439AF7C7DE100CDE4A8B3E8C8DB0E96B288D52867E1A312787144A1A0658C59A23E7EBE2998692E7E37BE8E265C0FB394B9EA7ABF806E0BCFB5442
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:[null,[[["1009127"],["112081842"],["118893066"],["120848762"],["148997821"],["170737076"],["177892693"],["213794966"],["21679382043"],["21708198417"],["21760922134"],["21795300705"],["21798997504"],["21830442390"],["21833905170"],["21952429235"],["21986089839"],["22059416475"],["22100121508"],["22466671215"],["22809537726"],["22824150463"],["22876227373"],["22971058512"],["23033612553"],["23066810494"],["23135388084"],["23147296182"],["26001828"],["313420551"],["52555387"],["7047"],["7103"],["90814396"],["1019716"],["1068322"],["19689712"],["22666520453"],["230811316"],["68813383"]]],[[["1009127",1],["1019716",1],["1068322",1],["112081842",1],["118893066",1],["120848762",1],["148997821",1],["170737076",1],["177892693",1],["19689712",1],["213794966",1],["21679382043",1],["21708198417",1],["21760922134",1],["21795300705",1],["21798997504",1],["21830442390",1],["21833905170",1],["21952429235",1],["21986089839",1],["22059416475",1],["22100121508",1],["22466671215",1],["22666520453",1],["22
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0yZWpvT2lMRFdoM19NdnMxbEJrcUtvancwNFkxNXVBRDVRSzRCUQ&google_push=AXcoOmSs4vDYxZBuCcXrskuVTYSp7pdfwSs95oiwaZgUEH9P64tSaXuzxDJzdhLThtkT5LtyLqQjYoOv1TFj9ear6ZkB0pSODXQFwz4
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DnTI8sOoEhBe8fZxvnwJiI-Bf0oSlV8CNle42P235ZnL1ESaIsICJ4w95D0CUk1sQCkN2EGiS_JlDsX-ewXY4Im_gWRAoajmfNzdFLb6jLIjvgUCg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123186180370836
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YNXfan19xAIcrUs08fhlcmnz8aewVfZ5vl:YlfanrfUKyhlbe0fZ5d
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2C6DEFD167A6FC236CEA632678B22A44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:762ACE9F2716A51535472ADCECA9E2E6D4D99E5A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E844388E69B5E587B533ABA7758FD93969C9CB7C9B797B728C9280520667F2C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:968EDF9EB269C70ECDDA4088DCD5AB103291B00B4EE028EC2FC9FC80C574F6AB36C9DAAE7529B1CD46254EB4C133E8437E2371756C33B7B4A51DE7480BBA3E15
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=1666461256277572&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r5_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=4&didk=557281852&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024255&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=4&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3298257505&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r5_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=bf53f0aa05f3725f:T=1730304026:RT=1730304026:S=ALNI_MZVMX66DgzsgoZEhWwDDVByn1noEQ",1764000026,"/","dailythanthi.com",1],["UID=00000f632fb6009c:T=1730304026:RT=1730304026:S=ALNI_MZkOF6pV_QBLMnoRutKMxG-bL0DQw",1764000026,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmYm5NS_oFvL4mcwBXuh793w12PH4VWPB1n1-0Y-Qsb4MfUAIMeBw","CPHs2ea8tokDFcKHgwcdM9YC1Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=cc2d5b04f81c2b91:T=1730304026:RT=1730304026:S=AA-AfjY2cZ3Cm6ro56GNP8RucmO9",1745856026,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):71896
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996746194687547
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/theme_parrot/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32021)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):106419
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32260964674988
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ixEDafExXUoEjMnxD7oyaZxk2uWa0kEk5cH2vpHC006c77BdOeST4T6sPjZtOxnk:M1ojcH2vpjsXORTiqxnaQ47GKI5c4u
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0E725C903F1F9005C2C0C5BBFA3F1D22
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C404918B479B624EFA8B199DB607E5E6A6523B9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EC7FC0D31CF77A9AB4D8728604D59A79A1E8B03C6C5145392E571A22160612F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:97F9E77F92B2DBEC26961FF71A0CB307030D91BCFFA2678137178E424CB7AC294430C33DA07EA659B0B0F702B32983A25C2C0EE5769C507B7D8D5C3924215820
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/scripts/hocalwirecommlightp1.min.0e725c90.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}function d(e){var t=!!e&&"length"in e&&e.length,n=w(e);return!m(e)&&!x(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}function A(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function j(e,n,r){return m(n)?k.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?k.grep(e,function(e){return e===n!==r}):"string"!=typeof n?k.grep(e,function(e){return-1<i.call(n,e)!==r}):k.filter
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):896
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.360971799138224
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YN7SDkfoQmrWWn8sPVmmnzvu9u2rWFbTl:YJ9oQmWCVtu9vM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A43927FE0E8FF4231C2DE9E6CAE26772
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9660C553D7599B5E83447A9C752E3D792150BA3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:89605A6208FB71B3E97A51B6476E79F49B4488BCBDB9F0AF4D6458DD8B367AD1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8BD606CB98392895F080DFA3A29901F90972B76540B28085F0EB4BB37F276320E1F30E4FBFE7F63928ED20206118F82D0E7CCCFA7A541C97E217CA0934011ABE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle1_728x90_970x90":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=b98b7583d439f43e:T=1730304028:RT=1730304028:S=ALNI_MbYpv6IfpVxcwUL6Q4eBMGMYOGDMA",1764000028,"/","dailythanthi.com",1],["UID=00000f632fd4c6a2:T=1730304028:RT=1730304028:S=ALNI_Ma99Jx6rbPoN_hw3v1BHuDk9jP_4w",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslZQAT5J9BSqvbpw12jz4Uy7Q7z_pyOEqEYS5USLRAs9l8602Wj0Q","CL_Ngei8tokDFXOMgwcdegMK4Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOFXDHXJh2xmpOSh_8MOL-7TcZVkeulst9xX7f3OXr7v9L5QEO3Xo9oJv6Gg4qPKP_4yZBvK4cOcX1joesl",null,null,1,null,null,null,[["ID=25b9aa1811e39e28:T=1730304028:RT=1730304028:S=AA-AfjZy2u36tGRGHs4V-fhTI0C2",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17301
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.016657106228585
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:ewjnmVjxIOeGOS9ykf0IYvS7YEvfdbmkuvcGaEa3E4pH3dBD40btdiE:ewjIbeaIWpdvflNuE3EmrddN7x4E
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B62C1925E7406379EF8C872B49422040
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3574E61940463C2FE492E97A98662EE397FE3CAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:41705EEDEE839420F76EEE05239C2C8BCC982DF33F7D37F56ADAC2CF9077A003
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DA3A8D24C6A5FE97124146BF881BA6E7B5A9EAB33CB02EB5A347806BAFC8962ACBFE9024AAD80FB480CF1781FBD07CB28E742444205753FBB1723C61EA7725DB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"HVgiZ416iq327w-lv5X5DA","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 524x354, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29743
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.926498395350044
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:eRA247U9T6oFIJ1xJdN7MqSXo9zEzYmXTCkEQGExFoTs:Ap47K6xDW49gzYyOHQGExFoTs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7457ECAA6732ACDB907837272D088957
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5F1E1751C7D97EA3E184C3C478AD089128BAAA37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1D5987C7BD2A2F35BDB8301DECC4631C4DC068374310D8018108CAED0AF7F592
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:529ACE0CB8A7C944177D77BB3D349B2F079BDDF66289DCD4C108A0D71773F37522C4ACFA2DAFCEF4F7070560FF479F788D4C8681CBF38CC91A97D2CEDB2A456A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-laptop-screen-webpage.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................b.........................................................................................8..pr................I.....<......$.9.La..o4....fd1.......2?...........%d.....ZF......JB...3.b...9H.X........r..8. ...A..................r.................................^.............................f.........[...<._f.0........../".).H..f.......=........^.@.LBeS....(`..........=.i.8<...........8......Wk...;.F..m.,..}..5gk..f..........89..........j.......}....S`M.l.['.t\.z.!f*+H_.L........#T.!..).y.~.......!r....I.x.N=GQ[)F7.....f........>..;s.....^l.o..w.9...P..&.8..u...S.9W)e.[.%.].30H....@.........=.......g.e...s5..8u.sve...u.~......j.'qM..kl.c3....N1....n............j.......}{TI...!..lM..}..U..$.;......o.b.f.>$........1b.....r.............=.......ck..\...(.{..%|.+......l8_..s>q.G.D.@............~.4........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41307)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42382
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.701227527985668
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jtCCkaOOEGN8FU4hXg8/2rjKDj2hidex1pnaeeAFGX4e7mHR:jtCJQN8FVV+z9WAG7ER
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1FD1C9168D424E3E41E66251EE8B3667
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A02A481D6451E5F864F4DEEE396CECB902B2AC09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9F9C1D20253444F1FB3C90BF7D6E54948EA6CB19554D918C2731808FC422F2FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:08C3749EF01611404B29820DEE3922829508929ECF2E1D5AD8DEB6B42ABD1AAB0FD92F6EB1373F1086EA57303F82D5747B8FA4F4DC9EE0CB2BF53DA9DC56BAF9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function Z(Y){return Y}var h=this||self,V=function(Y){return Z.call(this,Y)},e=function(Y,m,Q,r,J){if(!(J=h.trustedTypes,r=Q,J)||!J.createPolicy)return r;try{r=J.createPolicy(m,{createHTML:V,createScript:V,createScriptURL:V})}catch(N){if(h.console)h.console[Y](N.message)}return r};(0,eval)(function(Y,m){return(m=e("error","bg",null))&&Y.eval(m.createScript("1"))===1?function(Q){return m.createScript(Q)}:function(Q){return""+Q}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32021)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):106419
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32260964674988
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ixEDafExXUoEjMnxD7oyaZxk2uWa0kEk5cH2vpHC006c77BdOeST4T6sPjZtOxnk:M1ojcH2vpjsXORTiqxnaQ47GKI5c4u
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0E725C903F1F9005C2C0C5BBFA3F1D22
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C404918B479B624EFA8B199DB607E5E6A6523B9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EC7FC0D31CF77A9AB4D8728604D59A79A1E8B03C6C5145392E571A22160612F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:97F9E77F92B2DBEC26961FF71A0CB307030D91BCFFA2678137178E424CB7AC294430C33DA07EA659B0B0F702B32983A25C2C0EE5769C507B7D8D5C3924215820
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}function d(e){var t=!!e&&"length"in e&&e.length,n=w(e);return!m(e)&&!x(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}function A(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function j(e,n,r){return m(n)?k.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?k.grep(e,function(e){return e===n!==r}):"string"!=typeof n?k.grep(e,function(e){return-1<i.call(n,e)!==r}):k.filter
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629852370110556
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfEYrsKHIuRyRmgO9lNC4CI8NENAIlBARAeAYLi6k9jEs+DRzlLBKHhNf:2LGzp8mgO9lcI8NESIlnTYzk5x+D1lLs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:51990CD0EEB0C1D6E0B719C028F92865
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FEC3FF1360944F20FD1F9FE43C7F58634DA12AEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E99482956609E017B925ACC1FAB3B3331A785CAEFAC9347CA61F300FF5E8455D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DB1998F1781228892C0096A9EB9D2FD31B230B5B03171AACED6B6BF60C46D1926B70A61AD9E79860FBC167A7D691F7FE488487153B07FA62C849DDCAD382651A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {..var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);.})();
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MjU1M2NhY2QtYTAyZi0yM2YxLWYxOGUtZTVjODVmZmQ4ODlk
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629852370110556
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfEYrsKHIuRyRmgO9lNC4CI8NENAIlBARAeAYLi6k9jEs+DRzlLBKHhNf:2LGzp8mgO9lcI8NESIlnTYzk5x+D1lLs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:51990CD0EEB0C1D6E0B719C028F92865
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FEC3FF1360944F20FD1F9FE43C7F58634DA12AEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E99482956609E017B925ACC1FAB3B3331A785CAEFAC9347CA61F300FF5E8455D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DB1998F1781228892C0096A9EB9D2FD31B230B5B03171AACED6B6BF60C46D1926B70A61AD9E79860FBC167A7D691F7FE488487153B07FA62C849DDCAD382651A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() {..var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);.})();
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1079
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.193716342020673
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:NFeDThp4/l7gF+RVgX23L7heFXENbhwOL:20hgYRGQBOm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BFD6BBDFE78475CBDAD46142F045E039
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:13D844BCC51D29219691FEDD6FC7AC15F761EEDA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:726B9EA9339FD1BE81F4334829BDB6B758EB9880DCC9CA5C9B383D70B1462C02
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FF5CAA672B1B0F53433F1F20725455AAC83A5CCAE6C0EEBF76D413E69BBC84473966392CBD74D625AFDA38D790869DA7C7B96C957BD401EE224FE4A93B5D5CA0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{ "name": "DailyThanthi", "short_name": "DailyThanthi", "theme_color": "#ff0101", "background_color": "#ffffff", "display": "fullscreen", "orientation": "portrait", "scope": "/", "start_url": "/", "icons": [ { "src": "/images/icons/icon-48x48.png", "sizes": "48x48", "type": "image/png" }, { "src": "/images/icons/icon-72x72.png", "sizes": "72x72", "type": "image/png" }, { "src": "/images/icons/icon-96x96.png", "sizes": "96x96", "type": "image/png" }, { "src": "/images/icons/icon-144x144.png", "sizes": "144x144", "type": "image/png" }, { "src": "/images/icons/icon-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/images/icons/icon-512x512.png", "sizes": "512x512", "type": "image/png" }, { "src": "/images/icons/icon-1024x1024.png", "sizes": "1
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):110701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.647129259730363
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:5ku9Zq0wNYKprQ4bOVVZ9L/OBFYCkzqgjytiEIDQwTVayGYPbx6060Xsy9:rZq0u04QVP6TGBwsCYbH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:04E1B8D8DFF23F75199A9178A0A0A7A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:853DD284EB1A404CFD54E1D0620111CAB13F25FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3AF63937F1C8A20039A2408AF8727E64AE15456564B52A8CBD2A582293E5BCDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAD554760AC0275BE20DAE3703037CBA5AF44FA25DFC4239A5CC853D1A7E8A2EB192451CA3D7CAAE22BF8B35F26DCAC1EE29FC29F66C162809AE439AD926660B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=569e3f975c72a1add3d358bf02ab54f471f94e08
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7992
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.018447186412766
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:a1Q2PUfIPmh9dGC14YsKww1RbjigcyEsgvbYsLER:LfNh9gCqDKwAnigcJsgTYsLER
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2BA80F0D06FAEB85E156502B213591EA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4263A4B7C349E2678500A3F92763C40A6800F040
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:86832678FBD514997C38C3AC9E1E3DC45B6C3008368E03189150C11B75A303B4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1DCAC8A77CC63F7DDD46901CAE5594D5AE28E39B2442DE97C5D734574B188D5A96B2CCD317C91BC687A21DDF8EE4EAD4E63228DF99DFE244FDD13FDFC534998C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"PVgiZ_XzBvrO9u8P46-z0A4","injector_basename":"sodar2","bg_hash_basename":"n5wdICU0RPH7PJC_fW5UlI6myxlVTZGMJzGAj8Qi8vo","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2271
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.843755634396483
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:S+k6ybcoE7p35wJqb5YhxuXN+Hl8FrSB8607:S+5gphxcNpP7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5ED91B3625C17AFC4299A6CDEAD978DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E0E9EFC2E5DE52411D63E4894C1301AF4CBA0ACE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:918F55F7FF7D35861F5555B4698DF0535A63D7B9CB7CA1F7913CA3692321CEF0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:61C45EF22DC7962DC36D9DB818F9A4625CD622F5E7AB0F354EE944B642CA38316E96F4664CEB09801DEAF8D02E21B9A8C639D0B6F84F8B972E8679BD95C373D8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/10296931634979519860/banner.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...bgImg = document.getElementById("bg-img"),...hl1 = document.getElementById("hl-1"),...endcardShadow = document.getElementById("endcard-shadow"),...endcard = document.getElementById("endcard"),...greyout = document.getElementById("greyout"),...logoCheckmark = document.getElementById("logo-checkmark"),...logoFull = document.getElementById("logo-full"),...endCta = document.getElementById("end-cta"),...clickTag = document.getElementById("click-tag");....// - - - - - - - - - - - - - - - - - - - - - - - - - -..// GSAP timeline, main..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const tlMain = gsap.timeline({ repeat: 1, repeatDelay: 4.5 });...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099081780963538
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YN/sNwD8KNbMgU7Lxreg8KNbmunk7LxmnzPNbxQeX8KsHU5/3Lxl:YN/sKMR5rekmj5mnzHBk0Xl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:15F038EB76ABF9D4614900772874A6E5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:43D9EC4E09B3CEC9E319735A636BD3EFAF4B06D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:68A578BFA4CA5DCE03BC5E62EC9AF33BC8C39112A21CFA35D38EE7708D5BF9C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:115F60694AA2CC3D1A58DBE85BF7F429BC690F5BF22267BE7275F955771DBD3A72D5EDCD6D75F0568D87C5DB2D1F8FF427ED2A20C0E7579C4D9279200486B431
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3751816256519581&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdthome%2Chsr4&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100&ifi=16&didk=198529017&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024294&lmt=1730304024&adxs=971&adys=3085&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=14&ucis=g&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=294x0&msz=294x0&fws=4&ohw=294&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3109825552&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dthome/hsr4":["html",0,null,null,0,60,234,1,0,null,null,null,null,[["ID=780c09027d65c4e9:T=1730304030:RT=1730304030:S=ALNI_MYBoveDdHGa1vSdFnBb2sTLwlQnYA",1764000030,"/","dailythanthi.com",1],["UID=00000f632fa5bd40:T=1730304030:RT=1730304030:S=ALNI_MbmQHvtYIk-5Lo6g2HxVq7rNaKrDg",1764000030,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslOuS5uOgUDqfNZDLU-gYCKavLeM3Rdp6wTtySxhu4H1WICZR3RJQ","CPX-wui8tokDFSSqgwcd9J0ieA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=fc256a03c7648784:T=1730304030:RT=1730304030:S=AA-AfjYqFx4Dzd5LxIsaKTeDCjTR",1745856030,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):213294
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.534662691330389
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:LawiztGbETranyA0P5yptDY8/I8+ZUErDmuD0C8Gp/xrTOXV:SGbg+nC8y/d0C8Gp/x+F
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5F9CCC85D0BF7423A947D4ED55D35458
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EA6DB0EEF30E99F3EE9FC1A83C64E107B048CED6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:89C92BD0F190493DF8CF576358564A684301196BE3AE2CA5EB356BF569C03C19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1D3C33BCC958E1079BA3DFB25EFA52BBBB49B3C07965BFF5AF947AEE6E01D6ACED5658D48904A344300156F4011E9B7996B57CE4466965D387BB31981F3F7F9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52730
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.739334255945108
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:O88JyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2a9YYN0tthrJ4SRzNznkFzc/HC:ODFQajiOtY7QzNXzb82blP24+r+bY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A90357D81F8AD85C4357FDCD25B4B6FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB13B283371A2A99C4DBDDACAE1D75C8802BE2BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E8EF18729B16E6AAB3EC627697431823A313789577A79CBCF919E6C0811FBF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F5D295B6FDC105AD83F5DB29BAEED6A4AE6D80A8A2F60C15B7D5D1E22600CA8567311183084B645A3A45FBAC455F8CF8F8B3941C8EA413E5C12BE3EEC4BB23B1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=296956768180294&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_POPUP_550x450&enc_prev_ius=%2F0%2F1&prev_iu_szs=550x450&ifi=15&didk=1900071139&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024290&lmt=1730304024&adxs=357&adys=134&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=f&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=550x-1&msz=550x-1&fws=516&ohw=550&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=458805503&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_POPUP_550x450":["html",0,null,null,0,450,550,0,0,null,null,null,1,[["ID=30209e68f9ed946e:T=1730304030:RT=1730304030:S=ALNI_MYiq368HXcEcu4_NvDaxbL2bupl7g",1764000030,"/","dailythanthi.com",1],["UID=00000f449267423d:T=1730304030:RT=1730304030:S=ALNI_MaKgaAAfg0sBl4b9QVklvusqUrQdg",1764000030,"/","dailythanthi.com",2]],[138495375148],[6819945966],[5141282351],[3624988795],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnGIcbPXgov42sZ-NMECKCW71XL3CrgWZIgVzWMK__Yn1q1M9M3U900oaOlkR9Z18RSpH3bNvXDr89JIdm2-__jzBjT-Il40oE","CLfuwui8tokDFQcpVQgd5342Bg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"f",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=feea3b95f69849ca:T=1730304030:RT=1730304030:S=AA-AfjYkVyE1NQ9TCAprnYrsJAxE",1745856030,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a {
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):810
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.167641772931838
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMNtBOHPXUlxf3qjz20Lxri2h8xf30yM20Lxmnz+RMwu//aY8sx4rLxl:YNMSq3qz22rij3xM22mnz+s/yNzl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:757022512A5289DA8CE2B44470448A77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:99C1B64293069EB73B330E5DFC141914A0E94771
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0BC552B11C85243233B80ED4A98950234259879343311CC66CC0D747DED9DEDF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BBC942020D0E10246BC6148C8B21AD51229363834197ADA4172445915BDD81791DCD9DF028B852E1FE4799A0CF14071B375CC3EBBDB46676ABEBD0FFA195C4F6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle2_728x90_970x90":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=d9a81ba78b3a5d4b:T=1730304029:RT=1730304029:S=ALNI_MbTJj9w75N6Lb5yCA_B0LADcLkSfg",1764000029,"/","dailythanthi.com",1],["UID=00000f449050bf3a:T=1730304029:RT=1730304029:S=ALNI_MZq1npxZmLkjH6hNXoL3mNWH-KQJQ",1764000029,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskUNO7w6JiV8t7VlYFkGqofIU83aKW2ILDcWkxYRWul-o6W6bSjyQ","CPfogui8tokDFSOJgwcdWikkcw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=4a4acbf6737b46a0:T=1730304029:RT=1730304029:S=AA-AfjZTMtHSYP4WYEf8k03zwKQM",1745856029,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1400)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11867
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354279181364799
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:TgbtZ4p4PKM8SEZU8BcrO24J3wXJqRCY+7AbVPsXy7t8brV1AvwTv:ToZ4p4PhMjZuqRlCC7t8bx1fTv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0592BFED19A8A79CFB0D5D3122ED29C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CEF021BDC4A9E2580C948DB0AAB7296FFB87CD32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:39F150313AA2D1BF4B8ED6312F4B482B1944D520937D0D8D727DB8A538CD3FCF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E21C757C90F6084EC5D0AF26FABC2274274B129F0AC7627984B9E8353ED42E82C875F17B3665A0AB056B9BC271A4DBC3284D7AB91284AC72BE4A2CB2360CBF2D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdtransitiongallery_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var f;function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=aa(this),ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var ca={a:!0},t={};try{t.__proto__=ca;q=t.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=p;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var v=this||self;function w(a){return a};function x(a,b){a=parseInt(a.getAttribute(b),10);isNaN(a)&&(a=1);return a}function y(a,b,c){a=z(a,b,c);return 0<a?a:c}function z(a,b,c){a=parseFloat(a.getAttribute(b));isFinite(a)||(a=c);return
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241024/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64075), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):64075
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.275500822037918
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:eXRPiWk8vSvnwuxTIyDOiOMzmtzGPBG/2dd1eGuoa/zrtEURLypLXDz0QSZO0VxV:e2CZVYdCRzKtalImgH4MXIWJm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:63915BABDB43A24BE381B712A5939526
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B4436E5C35C91AB3373AFF3F347E6331B9AC7D2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C65E2413A3EB3B915847EBD66AD2416C87EA866738BE97590569909EE58A488D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:52F9B706D47D252547F3F65D5DB900B675D65EB9E2B9B5420A38EEF822B553337F87FD79E511DF83BFDE837EE126E2B737FD5C2FA0A09985864082E22E10A75C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/scripts/workers/f862fb685f90044345b5e6086f9f1b23437fa704.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";var izVersion="4.9",izooto={client:"27827",gaId:"",vapidkey:"BMQKji0W1lwCcNVMJNH22ej7zjrWdy-BhzKBwbkW79syTSVoes74h4nC__Buo4mFvWwOO3sgLzknH6ReK_fd1GU",brandingPartner:"",url_redirect:"https://erd.izooto.com/erd?pid=",fetchData:"https://fetch.izooto.com/getCachedCampaignTemplate.php",campData:null,debug:!1,permissionStatus:self.Notification.permission,log:function(o,t){!0===izooto.debug&&(t?console.log(o,t):console.log(o))},uid:"",payloadQueue:{},CKID:"",endpointObj:{subscription:["enp","enp"],unsubscription:["usub","nunsub"],view:["imp","wimp"],click:["clk","clk"],version:["vr","vr"],error:["err","err"],sysevtview:["lim","lim"],sysevtclick:["lci","lci"],mediationview:["med","medi"],mediationclick:["med","medc"],fetchFallback:["wflbk","default.json"]}};izooto.url_redirect+=izooto.client+"&ver="+izVersion,izooto.viewFlag=0,izooto.clickFlag=0,izooto.domainNum=0,izooto.subDomain="",izooto.domainPath="",izooto.lastView=0,izooto.lastClick=0,izooto.lastViewFreq=0,izooto.lastClickF
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):808
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135069813488316
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMzfnaL23UZsI83WMuLxraxI83opuLxmnzlSV2BZGMI8pMolLxl:YNQfnaL5SWMcr2opcmnzlSVKvl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2483DAB4281FBB0585DB6BC3CE4FF260
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1A464FEDE5B2E0E734C74BE731911B52278A9ACC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D561057C6139E33C45A790134A8D87DE9A8E97DAB776C1BD323921DC820CA2EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E4FDFF35E7BFBC7C9415F0BD112060AE84B087A63D4923C3476ED4A5CD7A3335A60C01653EBB108739BF1D2CDBE1F84F7F6E66C9F44C82CF1B4272CBB5C070E3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3641230085497717&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r6_300x250_300x600&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=5&didk=1130756514&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024258&lmt=1730304024&adxs=987&adys=2309&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=5&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=354x0&msz=338x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3056185477&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r6_300x250_300x600":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=3fa5c931feddbbcf:T=1730304026:RT=1730304026:S=ALNI_MbQhcxfGfYCBow91xSE2UZNahZ-lg",1764000026,"/","dailythanthi.com",1],["UID=00000f633075ef56:T=1730304026:RT=1730304026:S=ALNI_MaX7vEIVunmRck7hevCyfxPC3EiIQ",1764000026,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskr6BTYa8EnU6E01CpE0pa6pM51v3__J7ZpC_uJMc-uc8XFjsZYMA","CPjO2ea8tokDFc-hgwcd93o0qA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=17ff6abdbfcabe64:T=1730304026:RT=1730304026:S=AA-AfjY3aFmzPtKkiCyiJKUTP6VT",1745856026,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1957
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.724448229032613
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ZacurqkIAFleiZNZGMSb0fVAZI2/6diY4t6jWJVIQq:ZQr8OJZNZNSbsAb4TM6jWHJq
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0984A4AC2C1F9C0381D0D9E848EE52E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1AC072542C8DB15E95A31EFB9714864F6C7C13BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EA1192CED390872E90C576757EFC8FBA2D52C64881A3F1F5C855EAD0460D4852
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F10AEF97251C482AD270C289A068222766AC6FE227CE1975BABF693B03E772D5FDC49DF029E4A470E2BB4D08AD981029FC8E27DFCA271E57E9109EADD287A232
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-bad-01.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE....4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4j.4jy./....-tRNS.......!<&af7.3*jBF]KrWnP......w.~.................IDATh....V.@...jo8...H.U...T....s.{231....C.......L.....r..i.../X...b...o.......r....)`..@....'. .(.^....>.....L.t...~.........hE..S.......f..D...F....!1:...V..V.....I..(hUG..1P&1.8.P.{[.S...2&.q...I...A.@.....A...y....q....C.9o~F.P.....6"4...J.OA...3h.Bd.?e.$L.PM....J......v..Ea\.Q...QcNF......,.x.......3.D..7...3j_.91P4..c.......%..S.e.$.2.` ... ".<{unJ(:.m.H..fI..|#.._.....sVh...y{...5.F.<.v.uaL........c..X.f.M..i...e.QVe..k..oV..1?.Wuk.u.Z.H...DA. ....f5.....b..k{..=.Er4l|I.YX...2....!.^X4.r.7...4...K.(.f+..%.X....k..2fC..G..`.y8{....oV;.{..".....IS...Q".....D..~.A...rG.].*Z..b.Ir4...w.+>....~.F.....u.N..Av[..?..=V..'.wS. .<..5....G...T........z]S...H..t......S........R...^.;B..H.._X...MD..V.x......8.. ...sB.Q...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449781484041334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPJNi/nzV7EIMu5E4BL/KYf3InnlcWYlmqjTFn:2dbAOx8LfYnnTYsqjTFn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2BAB96D57583D68D57A99DC04F16482
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17F5B39CDF2F8CD02D5F3FF422372DCEFD1BEA53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D94BBEE4B8120BF8E4937E3E9C54DE44BDB866291DB81088601BDE90085092DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F051254752272650363D33CF555BF2263280AC87B5C1CD080CD794B8D3E97C468DF276C454D93F8B949102AB8059744A9C91F4FE04336469DE2A6C914757D353
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/cd-top-arrow.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="16px" height="16px" viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">.<polygon fill="#FFFFFF" points="8,2.8 16,10.7 13.6,13.1 8.1,7.6 2.5,13.2 0,10.7 "/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1450), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1450
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.804167810015364
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:uq/k/ZH8Nucz//yU/Ex/RPTaVEF/C/CeU+2Dz/7mj/+:1SLY/yiaFk0A8R7mz+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2373E610EB0FABEE4BE8417C0ED75340
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:500AFE0493C8728C41422AECAE514B6CCA49D762
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:76E52F0CFC6BD30BB7E19C471D151D0C7AAB18F6FC9300C7FEB20F1D7F2111BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF3A2A260218591A168E7B5B41D7ED2FFE9DF7B95B7B6089BEF1B3FD705151E297B9B7270C859398C8ACDDCF2DAFEA6FEC859C794945141B3D125A847E9A42AE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgallerynavigation_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-gallerynavigation{display:block;overflow:hidden;color:#26a9e0;-webkit-user-select:none;user-select:none}gwd-gallerynavigation .button-container{text-align:center;display:block;list-style:none;margin:0;z-index:0}gwd-gallerynavigation .button-container .button{display:inline-block;height:24px;position:relative;cursor:pointer;z-index:0;opacity:.6;transition:opacity .25s}gwd-gallerynavigation .button-container .button:active,gwd-gallerynavigation .button-container .button:hover{opacity:1}gwd-gallerynavigation .button-container .button.active{z-index:5}gwd-gallerynavigation .button-container .button .frame-thumbnail{display:inline-block;position:relative;width:24px;height:24px;background-position:50%;background-size:cover;background-repeat:no-repeat;transition:box-shadow .25s,border .25s;border:2px solid transparent}gwd-gallerynavigation .button-container .button.active .frame-thumbnail{border:2px solid currentColor;box-shadow:0 0 6px currentColor}gwd-gallerynavigation .button-container
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIkKvH6Ly2iQMVg5b9Bx3rwCu3EAEYACCd-r1p;dc_eps=AHas8cDgEb0pawlckSB6cD8N-OvE7bnJgNRZhs6OcSIkUawz9H6s1mArpFPue3lTfufI0UfWLoBfB-UkhRAJGVcy-UE;met=1;&timestamp=1730304048384;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (869)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):103477
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176197974528909
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ISSfPGgzqSTaFE5QxJUyHCXsjZUswHNR2Mn5K6t6ZQr6b6rBf7FvucIj5sIyxOAI:/EyHUyHKzs7cRfczJ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2306F0460F162F2D914F6109C5554F3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F90528B7CDF9A4D8D3986F7090BF58DB1D39DE88
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0E38E6805BFC666BAA856FF464D5C85E44155AE7FF6B0E1400BB486BEAA81FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8B3B3953E2591FFB8908A5D0568BE986E7D3A87121BB754FC657AA9EA2C754BEC0E0C7F96215AD68B3BC06D0FA8272C4A6CCCC6B2E31DFC7C2367B3A54330810
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<style>. :root {. --widget-height: 550px;. --widget-height-1366: 500px;. --widget-height-galaxy-fold: 360px;. --direction: normal; /* reverse */. --transform-origin-top-left: 0% 0;. --transform-origin-top-right: 100% 0%;. --transform-origin-bottom-left: 0% 100%;. --transform-origin-bottom-right: 100% 100%;. --ripple-color-floating-bell: #1194FF;. }.. #iz-news-hub-posts-main-container::-webkit-scrollbar {. width: 0;. }. #iz-news-hub-main-container * {. font-family: 'Arial', sans-serif;. box-sizing: border-box;. -webkit-font-smoothing: auto;. }.. .iz-news-hub-sidebar-container, .iz-news-hub-stickybar-callout, .iz-news-hub-discovr-outer-wrapper {. z-index: 2147483645;. }.. .iz-news-hub-zoom-in {. animation: iz-news-hub-zoom-in 0.5s ease 0s 1 normal both;. -webkit-animation: iz-news-hub-zoom-in 0.5s ease 0s 1 normal both;. }.. .iz-news-hub-bell {. width: 38px;. height: 38px;. stroke: white;. transform: rotate(0deg);. }
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3980
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34689325795147
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:fWqiZkDHz7CjEUpY76OGoeqb1j2eRZpWWNmiuZqUPZLILWsuWrMDRzPazCErjAzb:pVDTej1LqB7pBNmiIXLILi7zG7jAzbX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DE31A44D21E29E96B0F5A9BC7A60A476
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CDDCD5028FBB30DC449FA20E1B6C918E0E785DB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FFC6FE55E01D05D8398F93AE9C309ACDC0B23A6DF82DBCF216CB98651571FF95
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC49C7BB57341685B29D4D68E5979EE236E88C3719F26BB39E5D6B1F6E236435BE0C4C50240AE98A55D53CF65AD033629E694222E88BBD8F8CB525BCAD21FAB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function d(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=d(this),l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var r={a:!0},u={};try{u.__proto__=r;q=u.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var v=p;var w="currentIndex frameCount frameSnapInterval getFrame goToFrame goForwards goBackwards rotateOnce".split(" ");/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var x={A:"for",B:"highlight",C:"use-thumbnails"},y=[],z=0,A;for(A in x)y[z++]=x[A];function B(){var a=HTMLElement.call(this)||this;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1916)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):178613
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503527684900699
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):77684
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.949504031414658
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:JtDYrQ/3i8lV2m8JZvcbeGKOP5YZvQGgV/D6A9/GhKv+PJzs:JZXy8jwZUbeYEIRL64/GIIy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1B3625670A6AD8B669C99BB1B36F86FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8FD4309B4292D0A1C93E2878BD4A01E9E14CE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EBF4B6C79B28336B893BC83916B180384685465F70F1C4BB6C574CE9AC0C1F8C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAAEC607AA89B54395074AE7DD0A3B03D9A7599BB9152D514714FDB6A1B78FA63B217F492653412FF612F8247FAC7CFC5EF0B2801224F4D893DA3CA7FAB067B8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/500x300_18338023-state-10.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,....>..8...!.5#.-" -&64(&7.1>0.;36.(J.+\9,O1-S:5G84U.-j1/c42k:9wK..N0.B-$@.0K3'D9:U'"U9'T=3l..f..r..w..y. q..m7&E<BB<UA>ky>B[@.N@?[A(WA7pH.nL2pi.yd3UHHJDhEBvUMdQMw[QcXRweJDaNReRIeVUtKEzMQwUGvZUjZdg\tx\dybYwekFF.PO.YW.ZY.d].oj.ux.~....... ..!.2..7+....."..$.4..6-.F..M..i..e7.P..S/.j..n6.XJ.\b.hO.ge.iw.ri.tw.kd.lu.tg.xt.PF.^d.sK.hd.yg.|t.gb.ze.~r.>..&,.-0.6*.84.-6.77.8>.;A.:B.Y..O0.`..e..s..j..s..p3.G;.Y3.n..t..x-.LJ.uF.th.BF.RF.YX.sK.zd.x..|..}...1..1..<..I..v..K..o..O..p.3.;.4.<.N.q.T.p.M.h.V.l..:..;..;..<..9..N..p..I..s..P..l...........................................................................................................................................................................................>..>..>..,......,.G.....G. 8T.J..4.P.@..I.".."....*.)S.C"*5..+P.....J.().."..M(W.X1i.P.S@?.......o*...&.Lo2.i..*+.\1.d...B*..Q..hUvA{%..5p..)S.J-]B..{..(...v.L..`...f...L..'Nl.r.E.....Y...7.^)*....m..Ze.m.2.B;..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 320 x 211, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7373
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.899087745277408
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:+r/+V8C/SYVQRpA6VfBigb6/vR9oqpgsI2d/pZqSARdoZuMLxBqIQBdTC/PpYalV:U++Y8lBKZ9okI29fuocMFMIQHTwBhbh5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D5A22F0C6D898F0B5DF916FDBC11C69E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:402B6B746C7E42D40917254C093596F3C1C455A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:311D5957AE7CA2AAAF0362C0204D19B131DF4DD073FDE6EBB3C9ADB2A8812C1E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:03E883FBC8ECDC2F9E0B8DB83422C032E755BADDA090068A63417D72ED59F1EC55A9F250B801EC4C660AE392EDBF83B75242686146078CA53C61EF55E7566BF9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-icon-warning.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...........:.....PLTE.........................................................................................................................................................................t_....7tRNS.......1,6#':.>. IM.BEb.UQgkoz[Xvr^..................D..#....IDATx...R.0.FQ..:.2......e.q...h..6I..SB.e...W[.l.e.-CR.%...H2U_./........t.x]<[..|....S...d...l.((R>j4-...S=.....LD.@.....N..C.cD. ."....ON.xV.*bv.|.t.)....@..ob...;~Y ..Q>.t!.....).t.....]..US....A.#..{..^...v....m../...J. .Z.v"........0...........M'.....4. ..!.....J........\..Ae.OH...).tf....6..&9A...=<........\37U...1C6....\...B...A*q.id.bGU.&N........l.VI..Jr7.}. .bKDk.l..1D."..=........6..R....e...A.K....r..p... 3..1...N. ...+......S..)........j.-9...].=.gz.t?..g..FDlA.M..u.d.......i......)J.bu..z.....'...k.C?...oA.(....E.P......r.>.z...<.....m.k."............&...9%F1... .B..p}......|..9..0t13#.v.eTpm.8N..>..u=...s%.E.B...#.B..:!K/+p?>.3=.......S.!......N.a.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):378
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.641179133815327
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:qFzLTAqJmrorbDRWyoi+8mgO9l3CoCAicLm9+WK46JADy7kfVcG2FFz4Nhdx434A:/qJmro/DRWyHu3CxAix9MTkyiV32Fl4M
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:62679C89C0573229ECB5778D7DF28F0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D4452415CFC31A6B0D8E3183C0697DDEBD3392FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2C3BBE36423FBE64669819C8FA484C0BDB899DE520342AED776A8585E613AAA4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:11CFEEBF56A82DDDBD80D1674718B70E8043B44D9139D50F07132A43CC76F392218AB4C6201D5C95CF9F12FBC36F3A7D729E04856E3C8093646F6D9FA0B2DCC9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://sync.lemmadigital.com/js/usersync.html?pid=1608
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head>. <script type="text/javascript">. var head = document.getElementsByTagName('head')[0];. var script = document.createElement('script');. script.type = 'text/javascript';. script.async = true;. script.src = '//sync.lemmadigital.com/js/usersync.js';. head.appendChild(script);. </script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55067
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.639717789193307
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:3SiL8mBMeltVMyc7gba87gbaRPWfwi8hnZHQirT4hOsHfLrahhCzHVkrrft:/hBMedMy9adaZ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FADE701E19E4DE4042A29702640DCB33
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:58E4BFCEA12603334F9563F568C3C2BF46FC8643
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9D37CF35F0C52C87E3F0A23119669F1CB7359BF7650F87CEEBFA91A6F475D477
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C3EE5092AD054AD6E8315CD6D562170CE1E7049D619F9C9475D28868B3E65DF6EB143799BDAC28EF026574AB09A6BB1E814516860411AB977DA2AC6DD4E17418
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=1212254&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (745)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317912473094744
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:PjfwGlzOknzDdfyDQ0boZ1APuZ5WBwD0y2kIP2ImGKVbApI8h:blzOknzDdTGuzWBwDb2H21HVI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:524F7F138110BF9C9CF505557B215E40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1E20DF1D409E7C5A7E539E0D436E20B372DBD622
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C5369CDE75E8070FCAD85102AFABE25A876B3829ADC523B3F7B22ACB2D2F357
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A81189BE2365AEE80A1828165A9F987550A368A740ED4B073E7D8F5CE8B117068D77C616F84BEC89CF678FFC8B118D57FBF690D5CF4FF76E5C89ADABD5C2910D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:g(a)};throw Error(String(a)+" is not an iterable or ArrayLike");};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;function m(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function n(a){this.h="";this.i=[];this.g="";if(a)if("string"==typeof a)a:{this.h="";this.i=[];this.g="";var b=a.split(" "),c=""==b[0];a="";for(var d=[],e=c?1:0;e<b.length;e++)if(b[e])a?d.push(b[e]):a=b[e];else break a;a&&(c?this.g=a:this.h=a,this.i=d)}else a:if(this.h="",this.i=[],this.g="",a){c=(b=a.getAttribute("data-gwd-group-def")||"")?[]:[
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16921
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.725914166263563
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:zn0LKv5G5Ix0VILwxrsEtm+uga7xp27gnKTF8Ha6+:z0x3TsEIh5pqgKR8H9+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2C8B4E76468AAA952BACA063CA5975CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3C4C950BEC52882111B4EE67EABD24A1A4F92D71
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6E11C1C6AF4154429FDF52D6C7E96A487617D308FE326ADA151CD771711AD877
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83F56FF6D264E41E32B52EBD410333CD6A663B423415DE80D5A9F1F14D8FED57DEFA4F1D4B14C3CBEB34A4FF588CDA6D23779AC279E93C75B6A27406C859C29B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/e-paper-icon-white.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)" xmp:CreateDate="2023-02-21T14:47:40+05:30" xmp:ModifyDate="2024-04-26T11:28:27+05:30" xmp:MetadataDate="2024-04-26T11:28:27+05:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:277c9
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36589
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.917532999624205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:1ROMXHZjAhY8eATxGFI1K7SL1RSAR4pnQOPsQE8cJ3J7WalwW:1RO+zALHRSAapwDnY25
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B0322F5897ECC32767597740AD32A24
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:694032D979C7654E3E4C8130906A628D9ACA20A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:104DF523C1191F573AFCAC07E27090E3220B9794618F8929F604518A45711DA3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:94D6C195639797AEE817FE63E561C26D049E33C776D0ED72D149A1DF4AD5D29FA04C5B8A652BE6488248FD4721884FC56FB16B333EE4B6677897175AE9C6D637
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/simgad/3729759127800498519
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a,......FFG....s.x..879.Q.........m.....Nn............qrscee...2Laijk...QQQ.....&%'Lo......+9K.........{{|..dx.&,t......................RoFfv...j.....u.....rz.*8.x.....w.....qPF......CO.EYm..............h'N..'\[\.....v........S.....g......#0Y..........u..H.VJ31l............JKP...)+0......\A=...K^.eei..............mqqmmn]....qTa...........-E......OIK..............UUV1')m.. (g1.2...uuvOy.s........YTT...!/<......jcd...\xc......s..eii..........RMO...............tmu......tkk...MQR.........~..~sr[UY!.....cleiej.....<.............wsl..}( e`_...60/............~r|......|zw......!"]mih...[YU........................uyyMNM........................UYY...UYU........................`aa...==>.......QQM.........................a..................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19086
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990220058045679
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:1xieSTvT6EyQkn3apULieQHNZurWzLtYyfcEhLablme:1xwh7knKiLzAqq1YChLML
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BAF332CAE49BB23D60B41123F8016EF7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4614086BADA9DEA9ED1C473C97AC560B6BA6DA80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD0477AFBFBAE4C20B6FA20DD3DEA64DE9A67B161F0BFD2BCEC5F0466ECF0AC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E10A26FBD17CA0B6DA26304C50D54F8EFFA13592C07BAE618A5C920962C9793C8C17524ECE4C01E9AD2B033B784DE648E7A20822248DB820E032266F3C866520
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.J..WEBPVP8 zJ.......*....>.B.K%..%$.Z8...gnP.u...{.. ..a............%yc......`...a.h.B......o..G..w~3._..{o...x.~/.G......p.j.x$.w....{r..._./...`...`li....Lb.h.2..............z2.82^.v....L.o<2j.X.....Ak.kL. ..wR.hK.&..3..$.W...c..nh..q..Q+*!...$SK..rL....Q..e..n......N...xa....Y.o.>.L...P..s..ix.^.T.>F..Q.,r.^..r..#v..*.....#V3.....gS"si.n.o.N..M.I'.........l.A.Ct....O.r.m.|c.D.....v.%V....w..H.&S+0=l.......M.Bc4........."-..8).+}.].*..&.!..O..XC.b;i..E....u...|D.e=..m$.#.r..rol.N.....<it....T.R.B.(..6:.!..C...@.P)"..4.`I.....J....(......Y...-.0....7.~....yU<Ov......|..)=...Q..1L` ..v1.Os>u4y..3.E.c.n...i._.V.{#....6.EG.X^$....biF.tE#..e....sSwb.4.&.X..`..Mg.e...#T.w.a..K^Nc....`....N.` ....=....He.G....=..5...9?....b..Q..w......R......KBT~}...w?.':.IK..4..~..L..d.8":a.Bu..d.....k/..-)..4.g...v....X...=.rg..J..9f.8UKB.4$..........P...Sz....B.P.Hq...%......3qC..F.'.......9.[..`..R....".`.t..[A@2.....I#S..d7..J....9I......".
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEWWRVN09STEFBQUJYY0t6ZVNodw&google_push=AXcoOmSL8oe0YB-EFDjN5g2gJa9Bkx16-tt-WvKpSx-N5J5_l0cJhYFVAHPDsLf7KuHmVwKQk3-onll4vx_-ODd-F-rPFV4fwcn38bc&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62175
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6106300080599025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4B3j9PagCNm2GycOTcuetBkIjLozuYAYS:4B0zxSBkI36u
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0F653230293337FBCEF4C2BA9C9BAF3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AFE7972EDA5FF9D552DD4F2C52179871D1DD6A48
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:906CD2362AC634B2095DFF284D0A9EC1CB7C563BDE75AF1A5504A1AD44B5FEF1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:939D88D2CB705527DD349A25E11CD4797B01D0989754C9D4B2826C2DA206832BCB97635E7BCF608F25A5994B908DCF5F73BB781EB510C1771BAC0B160802B26A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/assets/image-4.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):56405
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.959239709863674
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4BO34WL0H2xcQUIPcmoFZ91gUfELN4ItgA:4BO34WrxTPz17gA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1323CBD0AF8FDC38F4E36A76DF32D9A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8DBF9AE7D07F7D6B364FF464D8211E3CAF19A7DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A957C6763E2591ACA22857683E9C8EE5B4B2968FCD8970A731532510AD4338F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:16E669A99055BE416C7673066E790C388570C80C83DF6F1BE756DC447137EBD2F11196FB2BD0960BB94B60D05B4976E2374AE6B0C959B812E499B8A9EA2D1A73
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2436
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.398790324920812
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:fj4LGNWFMhMSHhiLnKugqn4gBbApGgVYD4tjYAiw8EIzjsyPDA:fjjCM6LLnugBbwVYD4tXiTj7k
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1977B98F4C8DA3A3C4825D65074D7208
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E4FC28507D1111A396AA3BFFE4CABBCDEA7C171C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2484EBA89FA3F67A388A5FF9797748F00F673C70D2C30C97A75004BC199F1EDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83BB46AA45DCD3DD214ECBFA93DE03444000DB109A57E4F7EB7A6EF8FAF36B83B481DFD0887EFD74316A944C5CE18930234A0D375B2429C47EB5C0D7F4E24E8C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * CustomWiggle 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function g(){return n||"undefined"!=typeof window&&(n=window.gsap)&&n.registerPlugin&&n}function i(e){return e}function j(e){if(!C)if(n=g(),M=n&&n.parseEase("_CE")){for(var t in y)y[t]=M("",y[t]);C=1,o("wiggle").config=function(e){return"object"==typeof e?o("",e):o("wiggle("+e+")",{wiggles:+e})}}else e&&console.warn("Please gsap.registerPlugin(CustomEase, CustomWiggle)")}function k(t,e){return"function"!=type
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):227756
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99929776973759
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:228b6bY5gw2G3lLvsHyJTRWm+K/ByOo3PjpXPIt9kANnaJ1DQWJwMj:zowYCcxQKTR5+KpyDrpX0kAU5Jtj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2DF2F3907B8067D7A10DB10A43F51CF7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F840819F24627BC25894208C7766913EDFD5669
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:34241B3C4D3D8FA1DDE65B77E887EEC8ED9884D079D21E39FCBDF88C8B3FD41C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D2B8B116842E4D981234227FF09AA6714D9420DADF9BF083A1656F96C9D0ECABC7CE882E143A4CC4AEFE12E1C6F8DB2CF1E08F4121F151FF66B26B4C7818F060
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/10/30/18318879-000.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.y..WEBPVP8 .y..P....*....>.:.H..(&,4N1...dnro;Gu.).7......o.)b{..o.W/..8.nHk....n...|vj...I......U.o._.SO............D.$^._.y.........O.?...z...o.`>G|%.p_..../r_..o.W._._......?...{...l?........7.g..................O...'._._.?m>................o.?....f..~.|e.......O.......?.-............E..........'....~>...o.....{..../.........?..~..w...?.................?....u.O.......m......._.S._......M...A........7.o.........s.....O..}.!?.................?......4.7.?............#.....QDG(...N.B.m..8....~p...j......@n\#.....s.n-...p.....M......{e.hz.Y..b;.-......$.:..\.....pu..0Z'...s=P.L'.R.V........."...Y..O..`...."...MjMB.. ..;..O.R.N..\.....D..;.|.."~..W([...7....K...;j....E.....!.Ob...G...8....t..K7.&r.v..6o..(..o......wb...v.I.X%n..d..[..K...n~F.8J.....u.......H.l..1.V..z...,.z.....p+|.R.H+cT....O.z.h#...H*..7...ih....(......+..;...a....^.W...8..=.F..........}.+N~X].|..h...?....e...c.........v.4AuX......8...~...#a.bL)!3..r;v....'...<!-e..1.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=WjZBcjR4NU4xVDZiN0M1&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQYjF0xq38qMpmfbTKCLqJao07drvf-LNLB_2wohjPcE4rQYwbMlXuX7jKyG9KI1yA1vGZOeR9BQkc0MWP5dlgq5Pyabz7U
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1112
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0886475529264805
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YwogJvFO9DtOke/CwWe6I1jCHSrR6ilX6OC4GTZb0AfBLC4:YWJGIawL6I1pRTXHbGTpLh
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1164BE8ED998405ED9D738FBADD5E894
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78DC90F564ACF3FC9211FDE8F251802CD08249FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D083412D4D8B812D75DE8D0233C986563755C23213A1C26138D06B6069B46298
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:123C05501A0F4AEAD89F92BA797D92104486402896F8827228DC8DF16EA1D7D922DE4B5DCEEE3A256598426F222ECB1F13C44BEC9C3C21319AD0A565EDE9CA04
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://nh.izooto.com/nh/f862fb685f90044345b5e6086f9f1b23437fa704/latest.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"a":"","p":{"bi":"https://media.dailythanthi.com/h-upload/2024/10/30/18308946-kamala-harris.webp","cfg":"642","ct":"1730292113983","i":"https://media.dailythanthi.com/h-upload/2023/05/18/1289494-thumbnail192x192logosque1.webp","id":"15806676","k":"27827","ln":"https://www.dailythanthi.com/news/world/trump-is-unstable-obsessed-with-revenge-harris-1128413?utm_medium=push_notifications\u0026utm_campaign=noti\u0026utm_source=izooto","m":"........ ....... .... ........... ........ ........ .......... ...... ......... .......... .......... .... ...... ..................","r":"16402510202970","ri":"1","t":"....... ............. ........ ..........: ........... ...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:Ce4cZUH2ogoZAz4F7ky8v757uHAdivgF7d7RLQ7RGR5bPQkfcwa8fA4v75Q2XIpN:Cez2HbN+zaleVOgF5mQPQkfla8oMPXI7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2295
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7788659292046844
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YLSRF+JNugrzcqrHKdUhVHTesfaRRdJjJM:bRAJMucqTKSh4sfg7jJM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:360F58A9E8B4F4BCCA749ACC554E15C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BB31484C85ED7672F0A2B54FA0A65425384185AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:380AF08BDDE92A6946ECDDB1C1C970E2FA30D818EC41551251A49B7621038C15
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:439B9F64DBA0E1EFAB7D849067978A44743014EE6557B6CB402C34CD47C0A8787DBB86F6D417EDFFA703A4E9DC47B8C2D516B1A567B10D83E0F4092F1C93CC92
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/h-ajax-request/id-h-eq-7888/end_point-h-eq-/link-h-eq-%252Fnews%252Fbreaking-news/description-h-eq-/request_params-h-eq-/element_type-h-eq-CONTENT/is_sync-h-eq-false/content-h-eq-/refresh_interval-h-eq-30000/mixin_params-h-eq-undefined/displayHeading-h-eq-/chartId-h-eq-null/content_type-h-eq-CATEGORY_NEWS/newsCount-h-eq-7/theme-h-eq-theme_parrot/state-h-eq-LIVE/generic_content_type-h-eq-null/is_visible-h-eq-true/heading-h-eq-Breaking%2520news%253A/widgetId-h-eq-null/mixinName-h-eq-newsTicker/element_id-h-eq-level_1/electionId-h-eq-null/adId-h-eq-null/page-h-eq-common/param_name-h-eq-/data_partner-h-eq-dt/categoryId-h-eq-6584/default_content-h-eq-/extra_css-h-eq-/rdm_partner-h-eq-dt/mixinId-h-eq-7888/overriden-h-eq-true/merged-in-sync-h-eq-true/partner-h-eq-dt/refer_page-h-eq-%2F
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"templateData":{"id":"7888","end_point":"","link":"/news/breaking-news","description":"","request_params":"","element_type":"CONTENT","is_sync":"false","content":"","refresh_interval":"30000","mixin_params":"undefined","displayHeading":"","chartId":"null","content_type":"CATEGORY_NEWS","newsCount":"7","theme":"theme_parrot","state":"LIVE","generic_content_type":"null","is_visible":"true","heading":"Breaking news:","widgetId":"null","mixinName":"newsTicker","element_id":"level_1","electionId":"null","adId":"null","page":"common","param_name":"","data_partner":"dt","categoryId":"6584","default_content":"","extra_css":"","rdm_partner":"dt","mixinId":"7888","overriden":"true","merged-in-sync":"true","partner":"dt","refer_page":"/","currentCat":{"id":"6584","disable_sitemap":"false","keywords":"Breaking news in tamil, Immediate updates in tamil, Urgent news in tamil, DailyThanthi breaking, Flash News in tamil","include_feeds":"false","pageTitle":"Breaking News in Tamil | Online Flash News
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1155)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332347037102569
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:AuVE3B826Nyr7OUbrynubNDZ66Wf7QzmdLmNBeL:wB8crNn369sz0iBeL
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7E1CE687EDB8EE62C35F88D28F656875
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:39184F8B6EC9465C0B6DE18E0019A8F7D84596E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:196B783A9DE9948108A3D7322E38D156BA03151421BC825495B8DC1C9D350D29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E17CCAADA1C0B2E87E944E6806BEEDC60FFD72281BEEA7956D5C40CEED6598E81C0492B01CDDF33CECB1D6224B3E33987C9ABD5477C556A34ECBB0C990A319D8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdimage_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b};function h(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=h(this),n;.if("function"==typeof Object.setPrototypeOf)n=Object.setPrototypeOf;else{var p;a:{var q={a:!0},r={};try{r.__proto__=q;p=r.a;break a}catch(a){}p=!1}n=p?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=n;var v=/^\d*\.?\d+\s\d*\.?\d+$/;function w(a){var b=!1,c=a.getAttribute("focalpoint"),g=a.getAttribute("scaling");"cover"!==g&&"none"!==g||a.hasAttribute("disablefocalpoint")||!c||!v.test(c)||(b=!0);return b};function x(a){return"gwd-page"==a.tagName.toLowerCase()||"gwd-page"==a.getAttribute("is")}function y(a){if(x(a))ret
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (668), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274706096169439
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BMnupbqWGBfJHJO8KBGmUSaOWGQL8BMHXVpbqWGeSHAc8KBGzOzyWQ:kDBZGltKBGmUjNGVBQhGhkKBGy9Q
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D613FBB9AE36189D71BC92333DA6B9AD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1CEE3E495CB29FD84486FCA2B704D3383BE0B5BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8015A89C7E50B71A6597CFC7BC2BE462212AE1F57C37E40878A79E7550768CCD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B697E4989A4ED589384A664AA911936E36D87CF1B3569B5E6BE77D639C0CAD78155FC664CD87FA5ED88FDAA9A72177BA998429CDE6588972DAD3C3C80F85A67A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CN-mmwIQ1dOeAhjQ17CbAjAB&v=APEucNU28hCSXkDnNjx8Mb2p12OGr-wyxQha0j6KF7FIBt0V9DCha9pwHdihIKKRCv1Pbk-ANoUYSQYagoiXyT-AuvUUt0mVM6-5cXibs3qCntXbr8RfWrI
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4834
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.941852503817983
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qSe0q7oldP1+IKbWUJGdC/G6bPKhDrbiw/HVTnVTaNONcqn:JdPoMC/XbSwY1T2Scqn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8CBA8148D350282262DC34F74F94F48D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CC715289203C0E40C1144AE5F21768B6EB4EFA01
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:29605C14BB9B6C01BAAAC7754A7BEF2441E1948581DDE57F195C5A0AA01BC320
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4A7581634C977E847285DFF31E2950FF0DAC00D1D0A0617F5AFF4BD31E28C91BCD5FE22C298152077FF63C9986FE45EE2CC35ABE304A5742545400C7890DADA6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPH.......m.'..S.z}GD.)#i.L.`....o...5.[....v.j..S..m..R..a./...U.~....8"...O}.R...7a......H.o.Fw..p..KT.<r..a.];.wr.w.A...k........v..=.....^...{..j.>..v..~.!.u.A7.7..l......Z!.t...-r..nG.....w.eM).: ...../_.E..|...H....o_..NR..#.l^.z....~8q69D...k=M...?n\.x....E4..<:.Fk..A.n.L!...../....."{..qba...[w.....G...K]....!.z....uc.....ZI.a/u....E..I*..K..Z.0\U\....p.95....[....n...L..M.(...Le.Gp..2...p...U.....R..FQ..|.A.9.z..U_.7K...G.S.S.x4....p..UG..b...{....~x...O.`..7....'.H....T.!*...Z*v...T=....S....\C.BX^CE$../.rF...O..........2ud.g..>.+.S..V.S...{....RL>..?,.F9=.l..<...V%S.h.<0..Fy4,6.....J.;H..J0.E9....<.F..h.9.F..(...2W)^.........`...>X.Dy#.:g............)..C.*..-..]...R.%.G..M..e.]..o.4.r..=A.....o....../<..<.}.!.....L....;i.;.VN.x.V.P...S.b.t.PL..I..jB.9..P..c.Yg.S.Y...xW.....a.7.....5..#....r.....C.8....w.......8...~....P.?L...<..oi}.|.&..~h.q...9...JUln.]...S.`..i.}..t..DU_....w0....?.d..).c..0
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.119889000463955
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMclanC8prbXSVc/lLxriprb/WQ/lLxmnz1xvzipGvqJeLxl:YNJanTbXSCnrubeQnmnzf1bl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:92D9EE9BC5B2C7F8C5D9CD880CAF6517
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C06320A7F886C487881CC8570776112228967961
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E95B141080299125B88C7DDE83CCBA17DBE424E83DE2DD73A996C978136B5396
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7F429BB762939EE8340DAB5A6574599E5BBCC300C5F3EBD081FA3F4CB411E881F2206972622A729057824A196C261817D4DF4927339A8988F63DEC285FA7148A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r14_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=2e86f725270d243a:T=1730304032:RT=1730304032:S=ALNI_MYs1OYpwpW4ziEVbYDKxYIup0tpvQ",1764000032,"/","dailythanthi.com",1],["UID=00000f632f95bff9:T=1730304032:RT=1730304032:S=ALNI_MbFivfGAX-3SztXrZNfPMDVdczYsA",1764000032,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsk7020PtuzxY7bLPfn4ps8ZITjH5I443k2tl_NKG0SgoKWCOjLPOw","CKTM8um8tokDFcmJgwcdWfwwgQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"d",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=12f11f91d01d1f95:T=1730304032:RT=1730304032:S=AA-AfjZrex8Vaxr6fZwuUzu6Zr1U",1745856032,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):226671
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.451237641402606
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:DFufmdIbKbPP9cORsu22S0x4p/hfOs0Bjuvj:kedIkVSPFj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 494x505, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8122
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9711149188457275
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:NERTCRfxp0pzRXIG8EVJ/XnTQ863pC9LbJhOo/JSkHc:NEgRJp8VXIkVJ/XT4ZC9Lj4k8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:694FE0EA0F06DBA059D7717351ABD14A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B5CF95FA0F2905530E02212EF803F646F400C166
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6590178D4571F4189E3EC90EB460EA9FD7E0BD425E457D6C1CBA66F104A4EF56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF72854DCC2CE469D8886CE207DB659579807A560516FFF1F0447631F802EE8447FBCC98A133ABEAA94FCB53E27E4A8FB79B9F0D9EDEB2CC89916847FDB934B2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>.H.J......i....in.{o.......8..._?*n..._......O.o..._.o...&..........E..._..p.0.....C....._..&.A......P..........X...e.....@.........../.>..T...a...~.?......;......e...p...{.../..._...?..^.....I.........s*.....&.%z..g:...0.....n^......dEl..I[*...9(X.V.;.tgwe^.ja.. .#..-...Z.[*...9.W.9.9.}.PC.V.eb.4...c....JJ.....K.?....&I.v.|.o..E..,..w.......P..X.9..l.a.......z.....X.`...V..!<h.8.E....=[`..s.....H..p.Z.....T ...Y.m....].S.5.=.]&..i..[N.-T.......5.c`.....R..(%Z.Q.r* ._|..Q.I[*...h!./....+.B.p.;.>lF1.it7.3LC..hm U..V.$...F.m@..|......,.}.h?.Q3...p...N.9.)+eC .d0O..Q\.e1....p...[...D.=G.>.Ra.d `.>.pU...P.W.g.&V....]t.....%l.d.........d?Q.?..8.v..n..).e.y...B.q:...h.S.u._.u.{.....I....%%l..H...@.H....6i?E7.$..bC..uCw..@.2.0`.@..!.Y.'..f....%....h..KE..J.P.......<U.d...}.......C.).._..B..#..%......K.x..D..-F......_W..9.......g.?".D...to.f.>...."A...IyA.Iq.>....:...p../.yF.4$.f.;.z+..*...L.. ..... ...3]dW.....".t...e.;.r.Y.B~
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (529)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5124
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380085169524115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ZojAWffxT1qRY8I0ZySiJzBOXbHfQ0ueSPv2PqZqLxHLf08hElQEN3iFNRYjE1q4:WjVT1qGGy1zQfjuesvq/pLHEOENyFNS6
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:87472885D986858B64C157019F38F6D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B8586549908BE620BF2AEC9FEA8AD255B464BA6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:440B0CBCBD8A7BB4CF213F245907C59DEDB79B1EF29DFE61B266F3391D3DA6DF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8DED065E207B7F55A42163FF10BF832E5B4B97B01D984F01188E41495D91DA8DBBE1FD7F4838AA660A9ED86438F6F8441E8BFE8C4D084650A3C62B6147136ADB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdresponsiveattributeshelper_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){if(!(a instanceof Array)){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)a=b.call(a);else if("number"==typeof a.length)a={next:g(a)};else throw Error(String(a)+" is not an iterable or ArrayLike");for(var c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var n;a:{var p={a:!0},r={};try{r.__proto__=p;n=r.a;break a}catch(a){}n=!1}l=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=l;function u(a,b){function c(d){a.removeEventListener("pagesregistered",c);b(d)}a.addEventListener("pagesregistered",c)};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var v
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIxt6H6by2iQMV6LODBx2IOAJ4EAEYACDg7cVp;dc_eps=AHas8cBwoqZpy3J-0qR2P65rUqxUu1eg5drh5gVaNAJOTcCQ81z_gqLwkFYEy5EbBflmbDJqLeScpqXEDBpH8xeqbFc;met=1;&timestamp=1730304048419;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15178)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522920841339075
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:mDrEaLjwZ/9w8cgiASjVhj7VqnB+e3yxHKZghs46Cb+Ce39WC1Zi:GrEawZ1w8bkj70B+7xqZus46CSCkgC1I
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32B652BFA125BA06EC9B3F31C15D6119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ADAEECD06F8228ACD619E65751E30CA9A64FAF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DB4E8E3849A9CBDB5D660E199023D6662CD32410D1556E4F3AA48A5DFD89FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF55B8996C9D86FED68E0E8DB5D2FBE4686BD873FC3E879D72035E10BC8BD08F2EBBFAC1FA3DEDD8A1060B5B31D5D87ADB450342790675873F3C46F5AA83742B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/SplitText.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * SplitText 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(D,u){"object"==typeof exports&&"undefined"!=typeof module?u(exports):"function"==typeof define&&define.amd?define(["exports"],u):u((D=D||self).window=D.window||{})}(this,function(D){"use strict";var _=/([\uD800-\uDBFF][\uDC00-\uDFFF](?:[\u200D\uFE0F][\uD800-\uDBFF][\uDC00-\uDFFF]){2,}|\uD83D\uDC69(?:\u200D(?:(?:\uD83D\uDC69\u200D)?\uD83D\uDC67|(?:\uD83D\uDC69\u200D)?\uD83D\uDC66)|\uD83C[\uDFFB-\uDFFF])|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67])|\uD83C\uDFF3\uFE0F\u200D\uD83C\uDF08|(?:\uD83C[\
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 277 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31608
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987888650850333
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:93E+yvp8llxpKJg/s3sqJP6fs00439f2kidYvXFNa:NZwKllxpB/RqJPVZ439+kKYvFc
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9350A2E98964B1A08028F436C525CF9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74D3DB9583EC98404DCAF27A7A5EF918A75EFB54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:984CED057D59F564FF6B738C686BC337EDC7AE57FB4FE61E3F7DE1463BB0D921
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71BF83C0EC4F3FEEC6D25A4E28D08A34D4F91563652D4C686F2E2823D0F2E3C7C0986DCECBAACA5D3C5DEE55E3949024DE6D1BFCBBF1F217762ADE9F1BC7E765
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......P.....7......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:0055D46AC2F511E7B257B6C2E4A716A9" xmpMM:DocumentID="xmp.did:0055D46BC2F511E7B257B6C2E4A716A9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0055D468C2F511E7B257B6C2E4A716A9" stRef:documentID="xmp.did:0055D469C2F511E7B257B6C2E4A716A9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>42.Q..w.IDATx..}...U.vuuu..9....0...A...U.k.k.....kv]s..0"A..a`...s......:c...\.....4.tW.9...|Gs..gs....\[[..v....,...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):312350
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585511998746933
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:i4WlGbgBucouk2639cM8Gp/y2uHtu9BW24n1v:rWKcucouxHAEd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:87F477E08CDC9CE775218401C9BCA6A6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EBE79ACEDD68CDEC3AEBE1BA043434990D19681B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2D5A09825B01C6D4C6CCA33890636564582C83A633DACD91E9B1BEE641F5857E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7FAD62CCA1763FD3E89748D7A279F9A539E1BFF11DED99126D714EC088DAA8DDB95C35343A7CD1AC7EDF5995AEA1B816BE53571E997E3F755E5D9A6A3B5ED815
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ZnlSNmhBVVUxVDZiN0I1&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQSg1IL5IAXPEfTnkQvYDVbl249KsrPvcfO7zVUL-Cu1dn9w_3hjfgJg51wroJ9t7IFSE9UEqqYPqLZwMugO6RS7Y-AJRoroT0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42652
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.260197399691462
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NGRIEFumP9+pVz48fy:+r7+NGRIUumP07zdfy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3E3E4E5563F96F7B9960FE5FB225E366
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F51E1C55DF5C28AB6E1D46FEBF9810CDE672C44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1635D2075D3343C86490D2229C1FB868AD59D92958EF65E04CB65767C703E9F6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:576D595E5DA79191650DAD924B902BCB359024F3C981F7FDD3F7B97FF02EE36174144F38F2554D36141FF30A4415E02FCCFD981EBA00805DDEA8768B795B62C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI5rSo6by2iQMV7DRVCB3IWj0hEAEYACC3kv5p;dc_eps=AHas8cAyJayyu6bi4Ejjo3FPTixs7zZIJbwgAdbwWkSPaY7Dommr8eODFkhX1CwSQ5YlCw_jii5IUSyiZzFWiRoSz2w;met=1;&timestamp=1730304063821;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22283
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972346203975257
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:RwAwzTASNCg3atHYc5kIk9lehoTCrVZEGYP3WE1RzuclWTOLllQlTNwl6xMUL0Y2:uAwKrHYc8lSJZEPPXzUTOL8l+y50Y2
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B6E39F5D5D0F2D727FBB3315F1F822C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B976F1AEFC09C3C23363D46CC7ABDEA16EA993E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5DD885753A373B4F6A897DCFC66689FBF820528013E9EB7EB037E3A0AC8BD36B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4E59305181C0DAC1FA5E51111514BEEF7CE22AAE8F7FE946381C150AD38ED951135241BC35A43B622459CB89A7C2ED30C1D6869813B362CB3C85C974338EAE54
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-browsing.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C................................................................................................................................................................%..K./.....k.kO+.6.e..Q.#,c.-6`..@j.t.......[...Y%.Y..%...7&/7..,&,2.S;.-+e..........i;5.pj.A.)p.a&.1.:...nF.8sk....2..[z3d:..Y......b^...h0z.m.m.Y8B...}..d.0U...7/z....n...=g.....,...''&+$....)!7.~...z.{...p3..!..X..s..!r.%u.3...c...g.....F1..+8yyZ.8..6.$.c~..O:Z..,a!..ij.P.....v~...3<..jy%Sk.._p.....A. W........zX9..[.....{%.....g...3.O......_...,"D..7..Vj.T$c..{q.f."..*.v[...FjK3.....^..<Mk~.....Y..KZ@a&.GB~..$.>......?TJ...nq.^Z.t3.........%..[...U..._...mix.)x... Z...{.....G.<i..l.{at.e.8h.2y..u.#7b.....'1.Eu......X\P.*GY...G..7k.,.......T..\Dg$k..iEy}4'........"..U>o.).wG.*Z..U)4G..<.*.|..?.[.S...jM.B.<...y.u....V2..f....,Q..:....-....!..&.Umm...}j'0...0.9.....!..M/..g.k.[.'t......(.$,S.......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 44 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.35007536862009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7suSkNZjlUUhReW6a5veUZ8lKeRtObWMo3ZR5B9CD0gY5/N8Es6F7:XeZjlVwW6QGUZ81RQqCi/v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:091DA20AA02F23522B22F7BE6E1CC514
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:84D87AFFDF4FB9EFD70F33FBFA20A198B07E9A2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BEA78ADA7FE6F7AF6F5A45D64DA3E2F070E78DB86D435EAFCABFC24472A546D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FCD93980C99AD65B5B8A55D658D8AE0171B20CD580E81F0F75CD70D2FA9E953E786A26D7D9DD852632242A81E8E302DF86E7A8D76EB83A60A410BA7A2E0878C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/300x250-logo-checkmark.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...,.....)Z.3...lPLTE............ ...###...$$$......$$$............ ...............###$$$...$$$$$$$$$$$$%%%$$$...$$$......$$$.R....."tRNS... ...@.p`....P0...P.p..@0.o`PEP.....IDAT8.}...0...B..E6.e.....8L..t.\....IO.2O...)...O.f.Tra.j....%.8.q.*.....l..|.r@..\.=....R,_0.n....1(..Y..AT.,..f5.>`mm...c(N.....i.7...?...^.......!p....7h.r.h`."...3....8.0.....'"'....V...5E.>\7.m-n.....*tC[...l.1../..../E..M.UG/.;.G.zn`...}C..pa.x.AHr...a6.....+C.3..N...)K......&..B.|...^`..H...@e.J.?5z.W..F.n3.....0....vx.(..b'X..Qp..4.8..tl.qEF{...2.w........6...\....7..X....a......O<..l7....w...ZBk...<.....I.7..M[......c..o.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (907)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182300501503415
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AHChg4iiEz7h0UUvzSTNimvLvjqxmXcEu+SOHGqYksuG6+:AiO400UIzSTNHDvjqxmXcSSOmqYksu1+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:23D89AEF4915A997207162D471001DF5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB893A10550004D4755BF74CAB24A0CDA02DE47A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1BE62EE609F9155ECC9DA0702B73AD5FDF15706CB650D450A3B2B24659DEB26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A63A0CB5AC4D2886B6E677609AFDE51E9D3DF8254DA0D51B80B2B9E5697325796CA391A56B33171A76AFB7AF4463E6B0D83982C3AEB813016322D0EB4593D117
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdpage_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function c(){}c.prototype=a;return new c},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},l={};try{l.__proto__=h;g=l.a;break a}catch(a){}g=!1}f=g?function(a,c){a.__proto__=c;if(a.__proto__!==c)throw new TypeError(a+" is not extensible");return a}:null}var m=f;function n(a,c){var b=void 0===b?null:b;var k=document.createEvent("CustomEvent");k.initCustomEvent(a,!0,!0,b);c.dispatchEvent(k)};function p(){var a=HTMLElement.call(this)||this;a.s=a.u.bind(a);a.g=[];a.l=!1;a.j=!1;a.h=!1;a.o=-1;a.m=-1;a.i=!1;return a}var q=HTMLElement;p.prototype=e(q.prototype);p.prototype.constructor=p;if(m)m(p,q);else for(var r in q)if("prototype"!=r)if(Object.defineProperties){var t=Object.getOwnPropertyDescriptor(q,r);t&&Object.defineProperty(p,r,t)}else p[r]=q[r];d=p.prototype;.d.connectedCallback=function(){var a=this;this.o=parseInt(this.getAttribute("data-gwd-width"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37157585073782
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Tc5unS0f5um0KthjvmCGP1/n:TVS85mF5n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:964D0B5EC408D4AB2BD794E6212D404E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E0881A0D16A0C6B1B8EA9E1B52E28023561BF78A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9EFFB5BA2C478F7ABC4B208B64C442037666B3B334AD518DEF5E22110AD9EEF5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EA405CE6E9BAEAB58F4CE7B40A96FD49B95A985D7CB85B8E231DD1EF1687E130AC246008EADDDA1D99577B5BA103731B0D3B692ECD7674801C7206DDB446D790
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmWO4OQrYngyhIFDXt44AISBQ17eOACEhAJvaLLLOgsBFYSBQ17eOACEhAJ_hSttUPN3OgSBQ17eOAC?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:ChIKBw17eOACGgAKBw17eOACGgAKCQoHDXt44AIaAAoJCgcNe3jgAhoA
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6804)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7108
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.559513112351695
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:WL1bfJ1FcLm+9dVl3YpGNHM7ZLplPjA20AcXJL:aJ1mLVl3fN2Lp0AcZ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:687D8FE125D6833A2D91A4FB309BF808
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:025A0135C2CE576C0828CB2928DEE08E27D1FB80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0CB3A9658F258175BDB9FD498F5FDB374C64A62A20DDFBAA066797D1218D3925
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:88BBD55FE855A7A4AC250FAAED047D17A4891FD7D0FED367E07F0C6E2B9F00B66D486A71B5318C4A31DB6125556BB2B169815EE32123BF83D4C7B60F3FD4A928
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/CustomEase.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * CustomEase 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function m(e){return Math.round(1e5*e)/1e5||0}var b=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,w=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,Y=Math.PI/180,k=Math.sin,B=Math.cos,F=Math.abs,J=Math.sqrt;function arcToSegment(e,t,n,s,a,r,i,o,h){if(e!==o||t!==h){n=F(n),s=F(s);var u=a%360*Y,f=B(u),c=k(u),l=Math.PI,g=2*l,x=(e-o)/2,d=(t-h)/2,m=f*x+c*d,p=-c*x+f*d,y=m*m,M=p*p,v=y/(n*n)+M/(s*s);1<v&&(n=J(v)*n,s=J(v)*s);var C=n*n,E=s*s,b=(C*E-C*M-E*y)/(C*M+E*y);b<0&&(b=0);var w=(r===i?-1:1)*J(b),P=n*p/s*
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 280 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2226
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.843889152978818
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:uIodXFzYzP3hDSqJ5JDBQ8ehS4ap07Dj35I7h3SEzE:WwP3jr6zai3Z
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CDE529A9496EE1410CB4AECEA4F1D77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:28EF735D6E758C3111AA2E12EA48B8E2EBEB649A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:553816A5B7B88A1178AC2756AE3CA35A811A072F5DE5ACFF12BE13A2FA16C793
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FF172FC78B78940B9641BBAA41866888A512E036B56782325197071D5A5F38B56FF230DBC04D90E3CE39FA1DAD1C43C6A0A995FA4B256F79386F3766815EFF38
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......7.#...uPLTE...%%%((($$$%%%%%%%%%$$$$$$ $$$###$$$...$$$$$$...%%%........... .........###.................................$$$.....?...%tRNS.. .`...@... p..0....`@Pp..pP....0P.+......IDATx...V.0..'.tKz.r.Wq5..#n{h.:ic...9..Ql#....LSn.....e.<...q~.,7%..3p..^.......e..}.*.'...bt*3........x.1_.e.....!bo.1F....^/.20(d...\!F..o..Z.....b...W.....1.Tw"f.8..C......g.......c.....].-.o.e..........3+.-....'5...%...b..ky....2.C...1..Q.F.)..Z...I....3...i.Q.t..<..W..bt..3) 1...-K.Q....w%a8..qH..bf.......R1.T..1i{Uj.. ..V.:|.O...1.t..PLb8j.R....+.p..'6b6.3..x..bH:'...X6.......uCC...&..'.6..3.HQ..3...A.".J.I...b.R...E;b0..Y.A.J..HA..........+..}@..29.N...bP.o.$/.0....n..SJI.XuPJ.......15.B.UU.....I...z.w...o..^.h...X.J.GL./!..C....]ab..x.../...5.....ZAY....K....<.v.S....H(.K.=.?.hb.gm."...?. B.a..j..F..&...<...G.#.."@.....8..w7Y...C...^.V....u..../..8o..P.f.....X.=v.W..pn.3.Al...\...5...)0.d.B..C..F1l7....!E...,)[{.k1..Q..3)a..;g::
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0yZWpvT2lMRFdoM19NdnMxbEJrcUtvancwNFkxNXVBRDVRSzRCUQ&google_push=AXcoOmREHJSP5ooGoLzxKXrae_wpd_uTZ1Vo4KHfoTSPOs2C7ItSAQyhtI8FFLurDsPXhz6W2upRIdPcnSbML5vgIX2vcfxHvezsf9w
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55003
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.643065499962258
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:7qiLfEj3Ejs5MymeksekBPWfwi8hnZHQirT4hOsHfLrahhCzHVkrrfZ:DbEbE8Myx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5F236F2E1F8057083B1CEB99DC636240
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E4486D5E8CAD395A4B13241FB23064B2E0C8178E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DA07A5B6D79B0337CADF598362456D0A9E378749538F6F6AF463CD2343C032A4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:27CB620DB6209EC5E147A55CABC0A47A1298041FBBD5B325EDE8832552196C8DF36C8175FAF08BDD558F67ABB6EA3B530AB255968EE0AC26C9CD1722768237F4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=8605427669&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2703)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):125254
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453842076017645
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:MHRPibTkJuVSvW/BvzoZyfvAP+Ghbrc2+heIvPD31XJFNi17:Z1Anc2+hlvbNkV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8AD6B94A6D7182FB73690CA343DCBDE0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C631173D130B4E83E69B5B35DBD80586C73237D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:37179B0147D32AF58D6132CADE49DB41E00120816F0B1D5999812297F287454E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E1EBFB7337664849C22C18B00A80DD18D245986E9097CFC0D3FB20CE599D0677B02F2ABDEAB752F749C394801CF3522467FAE08819839AD9E3F0CFF57BC24169
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),k=function(a,b){if(b
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3021)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):433061
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5376163454967235
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:+OtOsOqDMwIC+jc06vwLnNN1z9sNdEtyxYhGz:hDyJV62NN1BsktyxYhGz
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6F4980940F6F5393F1A3664CB9809082
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CF824241CC7BB43D4F97CD9C41D40E5EA7EED908
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3C782C22111E19F40582E08353F33F78FC0B10BBAEEC1A782636838B416851B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:147C698D5AB669AB78022132F26D30E8BC064496B7C84D857FABB76BB4265BDBA5C2227BCFBBF60D12578F7E1872F9AA554B802B0A08FFF69683807CFD3EAE89
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62428
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.434909466624309
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:nygImrQ9lbiv3fG3K2cRGJKeARlXAnVYqkAKDS16nH:x1QzbivRRen9K
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32BC41D964FAA1B95D9C61FC443DF579
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:02D3F83DAC14FE996BABBFE332779ED182D39D1C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:369AE154EAB37B7ADA7776B934833183BB053EBD1D0255F70EF8944F65CABB0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:45539D5A40BF03B25C6F4328C0D10BF62A1012FF9BE634877D62EC8A7FF35B25DD6CDC0FDFD5FCAE2E3D980B6E4BA653B259C099935D52A20E8B6581CCE521D5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var l=ca(this);function p(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}funct
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRbnTDM_LMaqnyol_iidpTuTqeot3xeRA5qf7PfN5Cr6EGlovBGU9_QX690uPAjKBU_GOQm1IgNTx2ysym6If0zyM79bBE-SwJf%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):314884
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.584145207100015
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:A4WlGbgBu2o0k2639cM8Gp/v2uEtu9BW24n8o:pWKcu2o0yEAEj
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A85CEFDA596CD789527FDC62B71D28D8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D849F5C038E31078343F73206FE3E82F93A5E5E0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:58436718F91068898323B7FB427C54E3D4AEAC6E7A9FD2F7A210E44EA695C57B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:64A706266EDE36F2C57287711228E02F787516A0BE1A3CC18BD264442AFF215383DEC2EFF3456012990EEFF6287ECAB97726BB499DB288ACBD18EAA49BBE487C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-BGXX0MF1N4
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1983
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.154299872628932
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:2Qap9HAwi9/hoz5XbbT6Pst7aVf/DXgeuCFODRQGh+tRWznU2xgTqOzhlXZjXpIq:HHNhurbT6K7CJ2+BynqRZd4d4p/qS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9544F38360D408E3EA8BFB980E865B19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A0AD0533DC2A4B848EE167B2730982A487CFE0CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D3E64D8E67DF3B942D1CEF29664AD111ADDFD3E8D1F40F1D76390FF82BC88FC7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8E19617D82EB13CE3457C382F5783238E74C0237A0CF49004FC0A68FD62D28C25E92575273ED4D2E00A52C111B8A37BF86E9F3DC2D07AEC0F64FE9926450B926
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdfade_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var c,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},k={};try{k.__proto__=h;g=k.a;break a}catch(a){}g=!1}f=g?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var l=f;.function m(a,b){a.prototype=e(b.prototype);a.prototype.constructor=a;if(l)l(a,b);else for(var d in b)if("prototype"!=d)if(Object.defineProperties){var n=Object.getOwnPropertyDescriptor(b,d);n&&Object.defineProperty(a,d,n)}else a[d]=b[d];a.l=b.prototype};function p(){var a=HTMLElement.call(this)||this;a.g=null;a.i=0;a.h=0;return a}m(p,HTMLElement);c=p.prototype;c.connectedCallback=function(){this.j||(this.j=window.setTimeout(this.gwdLoad.bind(this),1))};.c.gwdLoad=function(){if(this.parentElement){this.j&&(clearTimeout(this.j),this.j=void 0);var a=this.parentElement.querySelector("canvas");a&
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):338715
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.581756122590994
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:i4WIom5GbgBuxvBk2639cM8Gp//2uHtu9BW24n1f:rWIacuxvBWHAER
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:99C7A1B170E665180B5ADE2244FF7396
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B209B62A49C2A793F2654ED72C10391034975CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8FFC7DCD14B1CD7B0ACEA514BBEBE93AEAF443584249BB3C0880FF8E6808BDC0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:74BA82F1C83C85EB43010569BC1080BBFC66A93D604B3F1F821C2AF1E1F080B05487097EDBCE96D9904F02EAA8DC5D23C095273E5F8BC16B2D35E91CBA7FA782
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-F8HYXSBKKV
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (745)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317912473094744
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:PjfwGlzOknzDdfyDQ0boZ1APuZ5WBwD0y2kIP2ImGKVbApI8h:blzOknzDdTGuzWBwDb2H21HVI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:524F7F138110BF9C9CF505557B215E40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1E20DF1D409E7C5A7E539E0D436E20B372DBD622
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C5369CDE75E8070FCAD85102AFABE25A876B3829ADC523B3F7B22ACB2D2F357
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A81189BE2365AEE80A1828165A9F987550A368A740ED4B073E7D8F5CE8B117068D77C616F84BEC89CF678FFC8B118D57FBF690D5CF4FF76E5C89ADABD5C2910D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwd-events-support.1.0.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:g(a)};throw Error(String(a)+" is not an iterable or ArrayLike");};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;function m(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function n(a){this.h="";this.i=[];this.g="";if(a)if("string"==typeof a)a:{this.h="";this.i=[];this.g="";var b=a.split(" "),c=""==b[0];a="";for(var d=[],e=c?1:0;e<b.length;e++)if(b[e])a?d.push(b[e]):a=b[e];else break a;a&&(c?this.g=a:this.h=a,this.i=d)}else a:if(this.h="",this.i=[],this.g="",a){c=(b=a.getAttribute("data-gwd-group-def")||"")?[]:[
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-A__g9aKiCJ2dqmn4xPmlGn3V9lq9QA6G59ASF6x69zW4opJIuzCvlFviXyUobITFWttS5SxxjFxoMlEUaAST0lgiuy8LBXfoSv10yOyzBYmzjFbT4
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4215
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.869252680127868
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:WAS6S08PebZtFwCw6a/wOr+alxuF0qgYB35mpHDhVwgzC5:WBv0OettFnwN/wOr+alAl7EN+gzC5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9AB66816CB68A72B15B1DCB2E0862C7E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DDA923CEDE45A7A5E6BFFACA1055FB8F408A3B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7EC97EE99A4761EBA71E910C2E78BA7265E4CC5EE8EA4F69F3819D416F18754B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7ABA8A83D5F80690B2BE98457FC70D258CF46DDE84B32B63DB04E6A8B4A969A6CD548744B26BA280FD5A82D3776C92DE8577E306178D243C1C6A0A996DCFFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/728x90-laptop-screen-open.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......z............PLTE.....................DCCiii...CAA...jjjPOOGGGLLLA@@SRR^ZY......HH?kkkjebvuugcaTRQZYYKKKIGGfee..~~zy\WU|zyZWWpmkuttwttiec^VT~}}III}{{`YW^YY\WWnki[VUlc`urqYVV...]VS]VT]XW...}||^YWXUT..~^YW}{z}zyxvvlecXVUxvv}|{fca......RML.~~.~}.....~kjj{zzzwwzvu.{zSQOsrr]YWjb_ngd.........jgbRNL...VPOPMK...QPN_XVZVUdZWTQOh]XXUSk`\SOQTST.....~....~}WSRONKcZVXUTqnnooo...[UTXVUPKK{{{WVV...XVU......mmm......MHG............cccNJH...QOM...zzz......PNLkklgggtttNMKoopaaa...`__vvvrrrLJH...RPO...iiiVTTMKIyyyQLKNIGxxx...TPOPKI...OJI...lmm......]]]...fffUSR...^^^YXXSOM...RMLWUVnnn[ZYXVW}}}SQP|||eee\\\TRQNLJqqqSQQRPN...~~~[[[TSSNMLNJIYYYJFEv{~XVTHFFJIHMHH......QKI.....................ZXV...XVV\TQ......_VTXQOPLK.........xyycYXECC.........moqQPPULIRJH......rw{VNLKKKMLJ...psw...........;v....tRNS.................,....5F?.......{ph_SI....f^[SP<!............zyrj'...............o5*" ............D6........r..............Y....IDATx...wxSU....W...2d. "K.EEq...{k....h...El.m..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):159908
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.597645456236895
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:xOWwOSJMoKGFWisDc1MO2dp3QxhER9zrxJQz1tvbuR7lvIZ0xjbsA64RwRJk:xOWwORoKGFWisDc1MO2dB6hEjzrzQz/A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C6F804ECFD0808FDD00D90A3DB4E5006
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:34A56F00E01E71FF7CF9FC4F2111BEA2A08DCBBB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D1A008016D308AEE57DD4D0CAA77DF200519E1D22517EBF54CD41B0CF120B1EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2719BE638A2D19116979E6D0CFD2BC392D208C7882BC9D0C12E8CAC83486B0D87D60C0D00A7E2C755F685A927948C0004E07279D33FEBE46BBD335A2F230230E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11505
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2487073965979985
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:SNkDHtk5WinGEAwGVhAeAeACAl2S5zhN0M7wiEj/uRr0AbDPx44ecmOGsCsmK9Li:LHtuWiKMffDlLp0M7wiEjmuAbTSnZ3sO
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6B800A8971AA5394FE1CCBAF1DFE370C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:67484A8013EDD3E34349391D31A896EF24388F2C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6C7129E142E3A21C6F44A2B07046DCAD6FABC001D2B3BF69FF7FCB81580A5CBE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9B7DF27EAC6A38A69F021C4293698BD4252DF6607B7D7C3E19570552B366C8F73395CFF1220F31CB2E4401F766FE08FCCAF0EEE3F51331DEE9457E3EC4700D00
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(CustomEase, CustomWiggle, SplitText);....// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Declarations.// - - - - - - - - - - - - - - - - - - - - - - - - - -.var iconsWrap = document.querySelector("#icons-wrap");.var.baseIcon = document.querySelector(".icon");.var delayMin = 2.4;.var delayMax = 2.7;.var numIcons = 1;.var icons = [];.var iconGoodArray = ["icon-good-01", "icon-good-02", "icon-good-03", "icon-good-04", "icon-good-05", "icon-good-06", "icon-good-07"];..CustomWiggle.create("myWiggle", { wiggles: 5, ease: "none" });..// Generate random num to display associated icon image from iconGoodArray.function generateRandomIconFromArray() {..var num = Math.floor(Math.random() * 7);..return num;.}..// Randomizing function w/ min/max range args.function random(min, max) {..if (max == null) {...max = min;...min = 0;..}..if (min > m
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1792x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22148
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.87465824355713
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:NLHtUWP6t2gm23Lf2huO/LO+UurNE8LVFosZzn+MkzoyIU5oc9FVwsfee:NbPWauhturN3FosZzn2U+Cwwsme
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07036A085C19897C557960B7C46A3D06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:53B9F3ABFFB4BBF6A3FF7B5469638BF62CB94813
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B25212DC99F73F5CCDE4A4966BBFB62D67D2AD6EE1B218FDCB4BF6CA30DBB28D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B93AD0BB8A1913E05AE36B410207980D936F34CBBBACE0DE216F69312D48697E2E156F0404166568420FF4DEEDEA86CCF43E1550A0AACFCFB068DA8B1305238C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EC8398171A1811EF8ACCFE18B71BBAE5" xmpMM:InstanceID="xmp.iid:EC8398161A1811EF8ACCFE18B71BBAE5" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="2C3B683F41687030DDD1F291CF9DAFCA" stRef:documentID="2C3B683F41687030DDD1F291CF9DAFCA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12355
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476281678721198
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:WpAmpUp7p73tpcpkYpDAN/C734nkD8AO4x73/Ak8GAEif73RKkGHAxLO73kjkH5:WmmuJxtO3yERPGRjwJ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:71DA9356C621C72DE608EA4361CC9726
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8111C79A454D2AE906B19F8578AD232C0D004D55
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D21C077E304C037CEE462FF771EBDDE8D6643A633A32AA604D93C6674CC20F1A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2E42E7CB9BD2E42C58C14267B404C8C505C826D7EC462BC896A96BD0A2F057AF1BB188D4E06DFF2F0B88758B5FD1EFC1CF7D7FB11A472262EFEAE2D76E20C2BB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;400;500;700;800&display=swap
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x434, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971602746750948
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:I4DCgGpQBtMnNO+bUAADBNoRTaA5iXW0H9jydLcg:5CTpQBUN7zADBCRTmbHdyd1
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F8F4CD9BC1E84EF0EF9284CA3808D45A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0A0BEC5896B04313C8225AEA37CE5B88AB550FE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2C2F1D28E4B60885D821F2F658491FA951DB19DBF332D379CB06E440EE67B97E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3043C29FCE55178AC8A9C7C06FC761BF3E71870E29C680D10641FA1081E54C5733C98314BE26C102A6170C668D580A0554109B41770744D30E386122A71B24F2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://media.dailythanthi.com/h-upload/2024/03/13/1610738-screenshot2024-03-13at25801pm.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 t........*P...>.H.J%..!.T8....M.-.=...........u/W...F../.c..~}U.Q._.s....]...S..g.o.^..0....0g..v......?......g.-.<.......8.......W.....]..@_..dN...@?............y....c...y*...V.3+.^..d..z.7x.A...q... qP-.EI..}....~..A#.......kxO....#.1....,..6.jZ.......c.4..5..ZD...a/..{......W)..{.a..<.:l;..~..A...x..#..e..;UA./5...$.9.........I....y0..6.F-m...ykk7R..^RO.j.wUhv.+.U....X*.g.9...Gp.D..B)......O......V..,.)a...Qj../HY.6../.}.&f.]..h...Jn..P...5..73...%.m.4.. ..*.&.QPNQ2%.2....sVt[..4..v..>.'8..hSE1:...b......C.F{S.n..E..V..c.r...{..F ...>P.Lu.k.1.E......W^......F...l....W.V....?C.K.u..1.'.,..n..8*.....7..ZPJy....&....'w...i.:`R....k.{..5.M.....L.f.e$.?....5.ss..$....=n........K..r...O...&Y<&...../o.'..4."..%.<f.#.S.....i....8t.}R..j..\FjM.. .t..5`.j.T...-..."r.8B.JP....W..O.M.. ...+..}$...J.Q..r>....7v...v..{.|.ol7mL..K}^.r.....O....*G.q.^8X?...{.D..)...r...x.x..a......Ix.....X..2.R....86...{.u.8."-...........6.......;p
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9124
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.979881709287499
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Suttd6HSzwMNLPQFqZDP6m7sBn8VP57kBdAzbEv9C2MNbKrRo5:SwH6HIwYPQAZGm4CVPhkB8bEFCrNbKru
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD77CFFA42AF363C83DF82D1207AC0A0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F456EF28C8EA61122BDE7CD9961210F0A62C0527
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E0AB87F9CCDD50E446D8D1283C87C3773E66CBFD62382462C3E03AA468071BF4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:04AED7E509DE81C811D0994615FB1C4DB2E32B3557967601195AD4ED624C534EBE42480A93D416E4AEBE037AE8C4C06142F3B99146C8CCBCD944770663DB10EF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.#..WEBPVP8 .#.......*....>.F.I%..$+v.x...gK.v..s...'Ag}..k.]...-..w.7..|..y#..|.....?..3.M>.U....V..'?....p.....5..n.qI2d.%%?'.(d-..*.F.j.E......'.^f{.Y.\.....ncUg^v.N:.c....H..\}...y...Y_o.y%...8.....7]9.$j]1.b...U.[.~......>.EI.K.....kT.j.....|..`.......3X<....E..."...g.S.m..Z.8S..u.........+.L/H..e..T.c.b...W...4qN..u...r\]d2+...X.^S.N.....V8.S.%.ou.#.!...G$..L.r,l..v.U..Rg...O.<.59.=..6..[............ ....[...-....,.M........0..y....g&.A+......R:.x0.o."jjA.....>......E?....{.Z(.......W......#N......wl.<.Tq....h%..a...C#.,p....e....s..^................@.....~...JO.1f...F.....C?..>...Xk.Q=........\\.X8.a..N.7.....7]....9S=Q....(.d...#...Af*.vN.)/.]$._..Je.d.k.y...R...A'.......w.sv8R[ba...${[+.=.]SZP+.....g6z.`....d..f:......=..R....zq..L@..3la...3.#...%.T..!e.M.>.T..g...1.<:}.....).1..*:..i...-.....5[..h@!,....F....w..\.d..K....m4T+Dz...a..p......,.}"|.n..w.g.6.....ZK(wLk.......7+...)cl..C...l..S.w.."...8.......7r..h.$.a..a...>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmQ3AnfbAiN6sTgXeY_0i5SN5ZkHsGyAbv9U40trKGo76M658WkLr1LbqESUM-6_HZwHDnqEa71gFIuQCBzwvkQ6EwqbXt45Iw&google_hm=MTkyNTA0MjYyODc3MDU1MzU0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43935)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):327425
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.416106751150851
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:XzcwH/E23q3SYiLENM6HN266TfIJJbQYv8GRLq69CDGSNk05Fk/9utwVK8Uty5rG:DcwckTfIKGRLq69CDGSNk05Fk/9utwVC
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:00E42181D1E0235BECAC8ADEFFB5DB11
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8F7FB8A61B69CFD84FEB763063E7C9AA3459528
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:22B7FF829B579CBB8535E0978C2234ED3D56D69101A17C62DC988D28AC5FEE60
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:09EABB029518BAC2083CC2250C40C610CDBDD978DCCE98BBEC4F61863657B1253AD25C7C2DE6A08BE5464D11E179F3F8389AFD83D4CA8E752040B172AEE5DE94
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pukaarpetti.dailythanthi.com/latest-inject-pukaar
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="ta"><head><title>...</title><link rel="icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="description"><meta name="application-name" content="Pukaar Petti"><meta name="keywords" content=""><link rel="preload" fetchpriority="high" as="image" href="/images/placeholder.jpg"><meta name="language" content="ta"><meta name="google" content="notranslate"><meta name="author" content="pugarpetti"><meta name="copyright" content="Pukaar Petti"><meta name="robots" content="follow, index"><meta name="robots" content="max-image-preview:large"><meta name="HandheldFriendly" content="true"><meta name="referrer" content="origin"><meta name="twitter:card" content="summary_large_im
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 277 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31608
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987888650850333
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:93E+yvp8llxpKJg/s3sqJP6fs00439f2kidYvXFNa:NZwKllxpB/RqJPVZ439+kKYvFc
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9350A2E98964B1A08028F436C525CF9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74D3DB9583EC98404DCAF27A7A5EF918A75EFB54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:984CED057D59F564FF6B738C686BC337EDC7AE57FB4FE61E3F7DE1463BB0D921
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71BF83C0EC4F3FEEC6D25A4E28D08A34D4F91563652D4C686F2E2823D0F2E3C7C0986DCECBAACA5D3C5DEE55E3949024DE6D1BFCBBF1F217762ADE9F1BC7E765
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/logo-Old.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......P.....7......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:0055D46AC2F511E7B257B6C2E4A716A9" xmpMM:DocumentID="xmp.did:0055D46BC2F511E7B257B6C2E4A716A9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0055D468C2F511E7B257B6C2E4A716A9" stRef:documentID="xmp.did:0055D469C2F511E7B257B6C2E4A716A9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>42.Q..w.IDATx..}...U.vuuu..9....0...A...U.k.k.....kv]s..0"A..a`...s......:c...\.....4.tW.9...|Gs..gs....\[[..v....,...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2570), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2570
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.943421169654109
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:oJsJ7JFWuFfqJIJccJxJ+JuJQJ4sJIJMxclV7Eg5EjOdM/IRqD30P:oJsJ7JFWuEJIJccJxJ+JuJQJnJIJMxcH
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:80238FCBCD4C1221459A604863329D10
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8D3723AE82B64BAAF9992E037D0B3FB4E56EB55
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:60F74110267D386C033CA330FC5BBD7D2472C972B63B33FA8000E87C8F815DE6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4A68797C69A6135C6A53870950B78CC8B14C66F0D82AAFF7C5940F1206E925AE0C1071CB5D95C3DA88DDA993053821D1961336070820042E53957E9ECBC19172
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/mox/mwayss_invocation.min.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:div.mwayss_div iframe.mwayss_iframe{border:0;padding:0;margin:0;display:block}div.mwayss_div a.mwayss_brand_item{display:inline-block;position:absolute;height:20px;text-decoration:none;z-index:99999}div.mwayss_div a.mwayss_brand_item::after{content:attr(title);display:block;max-width:0;opacity:0;height:15px;margin:5px 0 0 20px;font:10px Arial,sans-serif;color:#000;overflow:hidden;text-shadow:0 0 5px rgba(255,255,255,.7);transition:all .5s .5s ease-in}div.mwayss_div a.mwayss_brand_item:hover::after{opacity:1;max-width:100px;transition:all .5s 0 ease-out}div.mwayss_div a.mwayss_brand_item.p_0{top:2px;left:2px}div.mwayss_div a.mwayss_brand_item.p_1{top:2px;right:2px}div.mwayss_div a.mwayss_brand_item.p_2{bottom:2px;right:2px}div.mwayss_div a.mwayss_brand_item.p_3{bottom:2px;left:2px}div.mwayss_div a.mwayss_brand_item.p_0,div.mwayss_div a.mwayss_brand_item.p_3{background-position-x:right!important}div.mwayss_div a.mwayss_brand_item.p_0::after,div.mwayss_div a.mwayss_brand_item.p_3::after{m
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2295
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7788659292046844
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YLSRF+JNugrzcqrHKdUhVHTesfaRRdJjJM:bRAJMucqTKSh4sfg7jJM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:360F58A9E8B4F4BCCA749ACC554E15C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BB31484C85ED7672F0A2B54FA0A65425384185AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:380AF08BDDE92A6946ECDDB1C1C970E2FA30D818EC41551251A49B7621038C15
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:439B9F64DBA0E1EFAB7D849067978A44743014EE6557B6CB402C34CD47C0A8787DBB86F6D417EDFFA703A4E9DC47B8C2D516B1A567B10D83E0F4092F1C93CC92
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"templateData":{"id":"7888","end_point":"","link":"/news/breaking-news","description":"","request_params":"","element_type":"CONTENT","is_sync":"false","content":"","refresh_interval":"30000","mixin_params":"undefined","displayHeading":"","chartId":"null","content_type":"CATEGORY_NEWS","newsCount":"7","theme":"theme_parrot","state":"LIVE","generic_content_type":"null","is_visible":"true","heading":"Breaking news:","widgetId":"null","mixinName":"newsTicker","element_id":"level_1","electionId":"null","adId":"null","page":"common","param_name":"","data_partner":"dt","categoryId":"6584","default_content":"","extra_css":"","rdm_partner":"dt","mixinId":"7888","overriden":"true","merged-in-sync":"true","partner":"dt","refer_page":"/","currentCat":{"id":"6584","disable_sitemap":"false","keywords":"Breaking news in tamil, Immediate updates in tamil, Urgent news in tamil, DailyThanthi breaking, Flash News in tamil","include_feeds":"false","pageTitle":"Breaking News in Tamil | Online Flash News
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65240)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):71373
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329383537472685
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:sg3WKq3YpgIXi7FpvAdgwseYJJKjgaDIwQpgkXgoL6I:1WNroiwseYfKjgPdpgkrLX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E6D272F90FCDCE13431FB1EB1B5CFFC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FC263BFB85F532C8F77ACC20C80A2AE21ADA883
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E5118140A15E5DBB471F19C06816BCFA44170878BD8FE0ADE80C24B7A988D8BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:70E1FC9DDC0680FA3E2BBA53BCCAEA61B988F2EF24E92868DE3B3480EA955939903252C88BA4DBA865914E97F581AF1C8BD1F788FB2F0CBAF85FBC70842FFE0D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * GSAP 3.11.5. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1248987248959095
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMgan/88ma7hBELxreW8mazELxmnz1KpKQCmKnLxl:YNxan/8wjmrJwzmmnz1Syl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:14A67A4F4C2035C8049CEC4BA1C74C27
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:10B6C14E0A0D29AEE205532F73A7603D93A28DA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F12D8F2A47920E5D53B239F86239AE7F4DBA08DD1CE8A96A351D6C3182A85FBA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AE80BBC650BB245514C52AE42E600A93B7984D116114B2A6EC74AC7413BB910634327D3D2991514CEE2B4F52B6E9F0FA14811D57A0ED88A63655E881C931FF3B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r7_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=3b9e2321a212d64c:T=1730304028:RT=1730304028:S=ALNI_Mbvm6PeKwFwpTLlqNt4TO6CdZRTnw",1764000028,"/","dailythanthi.com",1],["UID=00000f632fdb7213:T=1730304028:RT=1730304028:S=ALNI_Ma454ZG72lcB-rZkeFrRoqqKHu0yA",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmgcxANt3_ncyP_BQnh1ZQdQA_M4B1SHcToOIVpsX9FCEWWxcdqAA","CIGOgui8tokDFa-b_Qcdbhco3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9acd39628b291e4b:T=1730304028:RT=1730304028:S=AA-AfjZXJr-wLpnufP663IH8R9IA",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62175
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6106300080599025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4B3j9PagCNm2GycOTcuetBkIjLozuYAYS:4B0zxSBkI36u
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0F653230293337FBCEF4C2BA9C9BAF3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AFE7972EDA5FF9D552DD4F2C52179871D1DD6A48
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:906CD2362AC634B2095DFF284D0A9EC1CB7C563BDE75AF1A5504A1AD44B5FEF1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:939D88D2CB705527DD349A25E11CD4797B01D0989754C9D4B2826C2DA206832BCB97635E7BCF608F25A5994B908DCF5F73BB781EB510C1771BAC0B160802B26A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3677
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.35040026071088
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:t0rOEdC+VToNJWvayIHY+8MReFwWVKLxt37VwI:t0ndC+VT+JoayI4+8MsuWVKNN7VwI
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:520630CE509B3331CD1491C384BA841B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:95361110833DCDF14FF074DF2D31B3D4282650D0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A3C7CB1431D2DB94F0CBF503E8F3AE4CD2232654F4123C405EFF1920B673859D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F639F135F37DAD008622F871345AFBD679F651A112EC84239573BE1C367E53F584907609C42D425B128A340A9EB27632489C8746CD8F6639428E95DD57B72FCC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.izooto.com/scripts/sak/iz_setcid.html?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<script>. var getUUID = function () {. return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function (c) {. var r = (Math.random() * 16) | 0,. v = c == "x" ? r : (r & 0x3) | 0x8;. return v.toString(16);. }. );. };. var getCookie = function (cname) {. try {. var name = cname + "=";. var decodedCookie = document.cookie;. var ca = decodedCookie.split(";");. for (var i = 0; i < ca.length; i++) {. var c = ca[i];. while (c.charAt(0) == " ") {. c = c.substring(1);. }. if (c.indexOf(name) == 0) {. return decodeURIComponent(c.substring(name.length, c.length));. }. }. return "";. } catch (e) { }. };.. var setCookie = function (k, v) {. var d = new Date();. d.setTime(d.getTime() + 1500 * 24
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15178)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522920841339075
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:mDrEaLjwZ/9w8cgiASjVhj7VqnB+e3yxHKZghs46Cb+Ce39WC1Zi:GrEawZ1w8bkj70B+7xqZus46CSCkgC1I
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32B652BFA125BA06EC9B3F31C15D6119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ADAEECD06F8228ACD619E65751E30CA9A64FAF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DB4E8E3849A9CBDB5D660E199023D6662CD32410D1556E4F3AA48A5DFD89FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF55B8996C9D86FED68E0E8DB5D2FBE4686BD873FC3E879D72035E10BC8BD08F2EBBFAC1FA3DEDD8A1060B5B31D5D87ADB450342790675873F3C46F5AA83742B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * SplitText 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(D,u){"object"==typeof exports&&"undefined"!=typeof module?u(exports):"function"==typeof define&&define.amd?define(["exports"],u):u((D=D||self).window=D.window||{})}(this,function(D){"use strict";var _=/([\uD800-\uDBFF][\uDC00-\uDFFF](?:[\u200D\uFE0F][\uD800-\uDBFF][\uDC00-\uDFFF]){2,}|\uD83D\uDC69(?:\u200D(?:(?:\uD83D\uDC69\u200D)?\uD83D\uDC67|(?:\uD83D\uDC69\u200D)?\uD83D\uDC66)|\uD83C[\uDFFB-\uDFFF])|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67])|\uD83C\uDFF3\uFE0F\u200D\uD83C\uDF08|(?:\uD83C[\
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI2ofE6Ly2iQMV74iDBx2b4zI3EAEYACD1-71p;dc_eps=AHas8cC1GJ6aDSz-Cdc9-MP0LSlZr5j2uqtK5BjoSS_qYiFanpRSbMgwNErnh8pyj1HlaS2slgUAGBtsZ8lW-pRN9lg;met=1;&timestamp=1730304058462;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2204)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2505
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294823178908312
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ajr3aPGSHh03j8bWM/RimMNTNqhPLEv1C6sagHQwwEGDA:ajr3aeN3wOqBIv1px+QwwEv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:664F67935146C7ADBF60F7EA597F9EEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:78D2C553F4AE3954866E4783BEE3C156AB7BC81C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B4FE6E33E24427FF09805210219FE3CC19E22ED637E003EFEEA9131ECBD9121
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BD03A2489A315E7447CDCD866A58817FC1B39E0A645AA229552E4EED251CC2B8B10305126E4462570B62C5742053134F53C383E2B0452E9C39F2EF4D6CA4FBA7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * EasePack 3.5.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e=e||self).window=e.window||{})}(this,function(e){"use strict";function f(){return w||"undefined"!=typeof window&&(w=window.gsap)&&w.registerPlugin&&w}function g(e,n){return!!(void 0===e?n:e&&!~(e+"").indexOf("false"))}function h(e){if(w=e||f()){r=w.registerEase;var n,t=w.parseEase(),o=function createConfig(t){return function(e){var n=.5+e/2;t.config=function(e){return t(2*(1-e)*e*n+e*e)}}};for(n in t)t[n].config||o(t[n]);for(n in r("slow",a),r("expoScale",s),r("rough",u),c)"version"!==n&&w.core.globals(n,c[n])}}function i(e,n,t){var o=(e=Math.min(1,e||
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):102961
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.191346370704218
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:r0U7h8g913ixbxgkRyF15lqFPZ1TJ0gQ36CDLjLHEwGgOuebPqkeqL2A2VgAr+bY:oU7h8g9i8gz6jLT4qv02Ao
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D5C5AE6CF7E05204F77FD1871973F554
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:384C37214255F4D73E76FFBBB367847C2E32CCAB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A45C28759693457FF94A30A23EEB45AE6E58BCC7A1E71138DD05E74B7B8B507
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:718EE6D8C6C5E53766224C4F8DE7C1D223A45804032182B4B60B9F5BF1CA245A7B198A72BC84D8C341409560F3AD3E1E2A89736508AE2F2A139AAB28549A47D3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=2175351546072450&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r1_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=18&didk=3736646335&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024305&lmt=1730304024&adxs=880&adys=249&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=i&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=384x0&msz=368x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=3476035165&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r1_300x250":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=fb06bcdd062e3951:T=1730304030:RT=1730304030:S=ALNI_MYOICMzCk42DbuhYLO_ldsaJu6MbA",1764000030,"/","dailythanthi.com",1],["UID=00000f4490abd36c:T=1730304030:RT=1730304030:S=ALNI_Mblcan3bj-EvClaNBKVqatxFGKbiA",1764000030,"/","dailythanthi.com",2]],[138225761908],[5514075976],[4521188839],[2246934409],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJr2xOi8tokDFco_VQgdVD8iYA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"i",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=59e0b3e57465c759:T=1730304030:RT=1730304030:S=AA-AfjbiM5UDQKkZt6U4YTXAe0uv",1745856030,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1648
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.685610557450288
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:CGGGGGGGGGGGGGGRS51lQFvc872OAQpx0LJBRFRcwR4QfHwI5ytPcKMW:V1lQRpAox0LJXcwRpQI5wPcKMW
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9A7FA734DBED065974C2678D87E1747B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:731D259C1ECE9134D0B71E31395B6B91EFAA331E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2536B43CE040FBB386E697628176D029CB4689F3873F88FAFE41ACCEAE9EC09F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5A03C1E85F03A166BD8C8637C7A48E5B82C65C2CB386630FBAA19CADF1AF19C566505582BF37DA09990F3FAA5A1F8BB0CEBDE92C0F20A6D1F03A7031924865FF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-03.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE....................................................................................N.....P..............R.....-.....V.................F..G..+..-.....O..;.....C..=.....%.....C../.....I..I..-..S..W..T..X..Vyj....@tRNS..........!.*$2/(&6-9><4x[ME.C.A.JH.P.R.aaV]g...s.I....k.Y..y.*......IDATh....v.@..`-.J..LN.4..J9Z..'..x.wr.=.L..&).....Z|.{2!..N9.SN9e7.e./>HP.@...A...(.:6...AGer..`...!./".!.X5.P..Cm..H....2.Ft9.Q.AG1..D...Z..h.Or..)..DP...u .GM....bP.jA.Q...n.a......d`.,.@.i..\....z.08.e....A..0.f.m.7..j.b6..(....D.4[?..d.d.-.h....k..D8..p$....1y...5......X.`....c.......-,.@z.....J...Z.:.H0........G...0.X..8...#S?...2;.... ....{Q.....Fa.{..L.W.........4..l..I.FT......+.....I.I.?...d9...I.b.....P)....b<X|....d<...F..N.Y..U...7\.&5.t:.m.l6.N:.$)){...!.........qg2~D...!..A..`W.!4,e........a.r.."?;.@.B|.......ua..|..f...p....$...,....$..P`..*..VDm.v..y6....."_{...3...6......r.+._.....O.....V.. .....Ct.bF..B..G...]..!.k...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):105860
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994273368498347
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:dHNFsPHDTCw3axxpkaxROhw6lTFGcJtpfVbC+4Zdz3+WlqCWRk+5mbEy:dHYP3dCHH3OhhhPt9CZwWkG++Ey
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BBB37E5F574AB5A57E89B09FF0C91B94
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1E81E50AC64B15696BDD10A1C52B1971550970F9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A7612BE894BFA1D21C7F4E4363359844C1746D10181488E3B0E31104C84AFD49
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:68EFC638DC8FA9F0B3D3524DB656924FF20E342FB26FECC7C65733AF89A803044A1D0D2CA3DD10FD31DC0CB33CC368E14AE6BE7872AD8F076F1219A898779E75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/639/480_650.mp4:2f844a16d82ab1:0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2854 e9a5903 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=abr mbtree=1 bitrate=600 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....r.e..._.m......-.....V. ..[.8./P..\..........9...E..]..`.......A.;....mC...mz...}?..{7...6.7..E...MrS.%.......G,..jZ...?1....+0a .+..m......6.:.,h~.V..g.....3....q.v...........u8C.0.h.~..bw`..=.5mI&..2.g..y..A=,...K6...vO....-....9..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120506
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.027101550865067
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ARbC8NYh+XvEJempnL6gGTABxFNhUsA8o2WLBOWarLp/nf2OJ+3i6fQxmDYkRyFp:A08Wh+kmApNWVw0C0pYaE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B270642402FD214D3E3043E7009909C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9A9E3340D39F7E53A619F4199A5B4F842E8D2CBF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7F325D2CEAC6ED48AB76A3D50395538BDB259113C748C5E070FD7912C689E8FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:30BF7CAC74C4A7F2249EA9FDE2EFFCD1F65EA54F3704E0C151F40066C858156A6DF46C286FF16842EF1A519564FDD1B73D1F19C8015A99F2A579A97DB048DB0C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=488798705037757&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2CDT_Home_TOP_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=17&didk=360621679&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024301&lmt=1730304024&adxs=23&adys=241&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=0&ucis=h&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1234x0&msz=1234x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2538352476&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_TOP_728x90_970x90":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=d42f1bd66375cd27:T=1730304030:RT=1730304030:S=ALNI_MbVMzGGaLSC1nfGbtVAILFmFziiHg",1764000030,"/","dailythanthi.com",1],["UID=00000f632fbacde0:T=1730304030:RT=1730304030:S=ALNI_MYcg-yEzQ7Yj9HQm1lejfdZ21162A",1764000030,"/","dailythanthi.com",2]],[138225714320],[5514075976],[4521188839],[2246934409],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJCrx-i8tokDFYOW_Qcd68Artw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"h",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e624030f7f3827ec:T=1730304030:RT=1730304030:S=AA-AfjbQfpoS6orvnmgMRxPi6c_W",1745856030,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContai
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11505
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2487073965979985
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:SNkDHtk5WinGEAwGVhAeAeACAl2S5zhN0M7wiEj/uRr0AbDPx44ecmOGsCsmK9Li:LHtuWiKMffDlLp0M7wiEjmuAbTSnZ3sO
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6B800A8971AA5394FE1CCBAF1DFE370C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:67484A8013EDD3E34349391D31A896EF24388F2C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6C7129E142E3A21C6F44A2B07046DCAD6FABC001D2B3BF69FF7FCB81580A5CBE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9B7DF27EAC6A38A69F021C4293698BD4252DF6607B7D7C3E19570552B366C8F73395CFF1220F31CB2E4401F766FE08FCCAF0EEE3F51331DEE9457E3EC4700D00
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/banner.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(CustomEase, CustomWiggle, SplitText);....// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Declarations.// - - - - - - - - - - - - - - - - - - - - - - - - - -.var iconsWrap = document.querySelector("#icons-wrap");.var.baseIcon = document.querySelector(".icon");.var delayMin = 2.4;.var delayMax = 2.7;.var numIcons = 1;.var icons = [];.var iconGoodArray = ["icon-good-01", "icon-good-02", "icon-good-03", "icon-good-04", "icon-good-05", "icon-good-06", "icon-good-07"];..CustomWiggle.create("myWiggle", { wiggles: 5, ease: "none" });..// Generate random num to display associated icon image from iconGoodArray.function generateRandomIconFromArray() {..var num = Math.floor(Math.random() * 7);..return num;.}..// Randomizing function w/ min/max range args.function random(min, max) {..if (max == null) {...max = min;...min = 0;..}..if (min > m
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):58395
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.512830440623741
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6nP/FjqAmy8u9d1zMo5kT9A4MUNRJ15Sy:RoWo8RJb
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4A052CDBEF6BC4616BE506FBCF5500DE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B522E571D9E47C8DB2A58F887F175716EFD4DF80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B5CEC9C5C48C1923635A6842C971435BFDACA69416810F3778CE42CCFAC8CB08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:20B06F22F87EF896F63706F391CD663EDF6E84C7855FECFC9432AE521E74490764A328FA1B174E8F3ADF73DD00E172C3CFC874D37F38D731D5DD1BAF0E64FD37
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.instagram.com/embed.js?v=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*1730304019,,JIT Construction: v1017798746,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52579
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.736136026507369
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:OS18JyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2a9YYN0tthrJ4SRzNznkFzc/L:OFFQajiOtY7QzNXzb82bzya7+8r+bY
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:99ADDD113DA3E7FEDF86E5FB37B3D31E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0338AFC4180E2312A5164167AED688045B2D6823
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:139D057D5F894F553F4F4778324AFA995D17912F59872A0AC0D5B1B29F2AFB93
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D077461008C00EB4C4718BAA6DCC1E354D4CC97927A3AD6D09F25027D5922925706A8A30D04604F3FC1BB828C7596C470BD9298AC5B5FCA877E3F61A3104CC22
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_POPUP_550x450":["html",0,null,null,0,450,550,0,0,null,null,null,1,[["ID=e5e9b611b397fb92:T=1730304032:RT=1730304032:S=ALNI_MaBP0ri-pYbe6CWccYeLNpBOpVBaQ",1764000032,"/","dailythanthi.com",1],["UID=00000f632f8c5e81:T=1730304032:RT=1730304032:S=ALNI_MYAjRLjv3kWMu0jbsF2UDvkNZrcnQ",1764000032,"/","dailythanthi.com",2]],[138495375163],[6819945966],[5141282351],[3624988795],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsk4OEZNj425T-dTalBy9RE9f0MfyJdHw88oD6LbqUtx1x89umbNyXvtx6yoRnbGDoK5CVDkFj27NWELC6DgXJQEwch6cxpjcFY","CIyu8um8tokDFbQzvwQdB-Mcag",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"f",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=b216b80010bb4e05:T=1730304032:RT=1730304032:S=AA-AfjZMRVSz6KhbE1dHPfUajbEp",1745856032,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a {
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52114)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):563722
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.609983485493684
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:Mc9cYNsGBXgqki608/DbXsyR77gXHE3pMV35AvGRLq69CDGSNk05Fk/9utwVK8UY:MIcjGyqki608/DbXsyR77gXHTAS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E49F11DFCF9B1185514676D4E86B92B4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:22B3A942D53053DF935D3C5EF1E8A58EF9E5568E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BE833390F5577517817405ACD91D721F0593E1110AA94A2391EBBBC7D4727FD0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:744234692795D99203B755C27C1A2931D77265B8ACC0DC380E2B36DFA672C7277C6AD824CBFFFA9647A2B7F62DE83CAC1A68FE00F19303BF4A7A7A0205DEE3FE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/offline
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="ta"><head><title>.......... ......... | Tamil News | Tamil News Paper | Today News in Tamil | Live Tamil News</title><link rel="icon" href="/images/ico/favicon.ico?v=1" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=1" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" http-equiv="X-UA-Compatible"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=10.0,user-scalable=yes,minimum-scale=1.0"><meta name="image" content="https://www.dailythanthi.com/images/logo.png"><meta name="description" content="Daily Thanthi is the No. 1 Tamil news paper, offering the latest Tamil news online in Tamil. .........: Get today's headlines in Tamil, breaking news in Tamil, live news in Tamil, and more news and updates in Tamil."><meta name="application-name" content="Daily Thanthi"><meta name="keywords" content="today news in tamil, tamil news, tam
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8538663540746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Dt/WbUCXSTaCThMrliKdjHKuk0gqqhb91we1uEKZQP6XA2z:DxWUhDKdM0gqC91R1DWO6V
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B387F7F9621EE249D44B3C15AB790D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A50B610320F0ABF004A345F47DE4AEB378E258
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CAFCBA9026093B37F5C8C772BA6D14F61D3EE0BD570941B58B5788A82A5FBE13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5C5436534BD16FF7B6B9EF29D0D26F717BBC485708009DA7FC2455915A31EB6EB572BEF6ACFF49EC6CC1DBADC956E4CE68F59D1A721C16A5614B92CD7ECC84A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............m"H...`PLTE.........aaa......BBB...111CCC...vvv......???SSSZZZ.....................LLL...###666......***NNN.A[....IDATx...z.0.....Q.G........".$!...8.O.'.3..g.....![&...1M..aAYb.X^.N].X.t].E...y./..Xa.........AR..f........\.K#;:VX^].J+.r....B.H.B...V\iOaHk....0.].K.TX..!.Va..~L.P..Q.M~W...A.Za.CX.".h...".7..n.w....N.e.....OJ..u... ..]0..y$}......fIB.....{+.m......].. .. .. ....i6....r.......?."i.....M.3....~.j?..A.....Q...k.k..............B.D.....h.f../...>.5.._#...n.o.....o.X.^....m.....@w.Y(.u.h.f:...5..........Jf2......../..|........U\...n.Fte.y.|p..uH.f.._..i}..M...o..P...G.K ......._...F.^..).H.^..).J.N.!..v..7~mF.e&~{.jC..s..MFc...W...l..u."k.n.7.6..0FQ.Zd.......)..Qd.....6...5Q_.E.........D.D.@...0jt.]..5X..}hC..s..h.F..8..T..j.8..h.....!Qi...h+..9T..h..D.}...a.k.yT..}.T!...\..5.sf.W.w,.j4.f.....E..k...N7......G...FCF. Z..wh..U...S......!Oo.X.O.h..j....h...-k....P1..f.A...39...G.........f.8.x..E.(...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 355 x 355, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9197
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.891466149728889
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:EMyVqwqJs7JNy7LdEfOSg5ixL1P4ldLURcdEMaziCJxyZhD/4lauWdN:jyVqwasVNiLdzSg5ixLd8dLUUaz3r2Q0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AFD27F6AB5DCCC5DC17FA0A001C32F88
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:61371496D156BF82DB39814B4809FA0A24E03D37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3911394A7505716F85E47DFADE77C4A774CF59256AA8B61E974ADDBDE23774EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:32FC1C3101C1E7AA57FC3F7452F307B79A7F1C536C65DEED293887D41CA6FE306E35A9D5A8A2FBA31A0D34DDC5D3CAAF0EA609AAE22B48D0572937C71EED1E26
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/images/FollowUS.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...c...c.......j... .IDATx....U...F.z.....,a..+.......>.`.hH.*.'$.@b......(.......RbL..6.!!..4H$.M%!.9mLL6.....{.l....{......j../.W.~..... ..J...........&..-!..9.2...@...M.@^.....B.?......~R.....@..GC..8......yE~.g......;d.........>....yG...9...G..'....<$..K....!..9m........K.<.Z..0.s.... .y...Io.F..|+d......A...D.O.fe|q..!...(@n.Hc..ylNo.k.../..50..2........!.kCN..4..*...9.2~w.i.R...5.x@...L...B......:....3...?{.-.@w...A.2.ho.......B..:.<(..+.....z|1.. f.7..Z#...!b.h.5<...M.....(..A..0..(OV*.....8X.....J....Kh .H.O..B.......8w.XZ..\..Z....}.I.m:..\.J..(....(..yY)..&?.......h2.!..............q........h.*.~O...o....m.[.d...=....".~0...`...`../?..G3.8..W.&....a..38...Wf.........<.(...\.r.@G.......<{I..o5..0..I0_!...d..@.......2.....2w{...|x..G..a..p!\....A2.i.c..]b..2.......4.:#D.Qh1...x.....t.y.2~.@.....c.2.g.C..]d,.q..\j.3..].R....t.,.8.....d<.@GZ.B....\_.%.5.:...e.H...t.....T2.f.#.-y..auNZ...f.d..@G.:...4{$.c.:..P.Foz.$..:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2704)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):14077
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.365502510887903
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:xxcYc3wNDnDcJEU93DCsoL0A7TxIMFf9ihBzhaMlGIc12A:xxcY2KDcJtTC/L04TaMahBFzGIc12A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:24689DFE701892D9AFCA77B87822068F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A9BE32079D87F522437A4E8393FE03971EFCB51E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF94C370D09B69CFF9A7524CC9EE70DB1995C258CB690D9ADF07995739C24807
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:72D10A047B10197E345DA70514BC27637B74F6D09DF7BBA7E610759BC82D658EB3D3EE8D95C83428DDC9701FD708D1478B6F5E90F706D8E7AD9E974E28185727
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var g,k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var m;a:{var n={a:!0},p={};try{p.__proto__=n;m=p.a;break a}catch(a){}m=!1}l=m?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var q=l;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var r=this||self;function t(a,b){a=a.split(".");var c=r;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function u(){this.g={}}u.prototype.add=function(a,b){a="string"===typeof a?a:a.getString();this.g[a]||(this.g[a]=[]);this.g[a].push(b)};function v(a){var b=[],c="object"==typeof gwd&&"GwdId"in gwd,d;for(d in a.g)b.push(c?new gwd.GwdId(d):d);return b}function w(a,b){return b?
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):470893
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9851848785195103
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:LBjeMf4McZqIxRlNNqXRt8fuEtsIFFi8MMqAgG6j1WtGkGpT9GgQSe9:LBjZciiygL6+9
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C5B8F83404C166BCD46A506ED12B13C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:49DC0F1ACA399CC768354C083123D83991AF35DE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:28B7880A27E981056E0A2A14165F057ECFB9BC58C2EF7F5A484AC91609B57F8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:160F9B7ECDD5AAB6ED6CB33CE98CFD90D834A3CD416C01B29EA8C9822D2374228F50ECB698452CC4F578DC9C3E0C6DF33239C4131A3312E26B4F1B4B798801CE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/639/480_650.mp4:2f844a16d82ab1:21
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 900x750, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):70882
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9787868112251825
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:wHFEOdDA94TwbDM16RRqG8BvFYg5aTQlBmxwFSLQxSi3pSEQb:wNdA4TUDMgRRl8BvaY8QzmxwFSc15SE6
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6294A2901E30C7A6131599A3A2F41FD4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:636DF935FD04E689CF4E589730CFFFFA614F4593
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EB6483A0A150155E17DB1EBD96853C5351F6DDBD9CCCBEC1C91073E17003C0C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE5081BB464F1B2F4699B5E4355AF80600600EE75B4D3C23CD2E64348D12C39FC835913A68088497B6CBF916EEBFE35ED3B3706C556471594072DBD59717A5B6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:27782E8B1C6D11EF8B87821E1ECCF5F2" xmpMM:InstanceID="xmp.iid:27782E8A1C6D11EF8B87821E1ECCF5F2" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F209B9E2CEBDCEAB34BCB49AFA1D6C2C" stRef:documentID="F209B9E2CEBDCEAB34BCB49AFA1D6C2C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48444
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSf7y-lPujcOszMg10vwTz-lchCYOe-DnrXMnrL9txmi0HGAS_RMW7zmNmfIfDUkHOLLwQLKExaB7wSctLYzyYqUrl2Jq0&google_hm=eS1GR0JYd3haRTJwR3NUMDhQZDVrOHd6YU8yUXU3X3lzMn5B
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7228
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.10430082311136
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:g0fdtgq/ILBYce7nalVMaFnYI2mk7qs/ztWqEZs8TrNRIKUnzM:N1c3fLj7rGM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D7D2626011B18A874FBB1713AD142716
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6C3645F5CA122B77C3011578796D63AF63597E57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A02B82D7A9AFB71E077EF2FE3E4B9324569F6D4BE092860F09A2B05466265B53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:199901DDF936AA30FB8DF57AC4E008074F62B77BA35F5958CEDD4DA28594448866F6A761A8C6EA2ED258EC9351D8BE820256E66A385484E13C294A83CBA2048D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, height=device-height, initial-scale=1">.. DCM Meta Tag Requirements -->..<meta name="ad.size" content="width=728, height=90">..<title>HTML5 Banner</title>....<link href="https://fonts.googleapis.com/css2?family=Inter:wght@100;400;500;700;800&amp;display=swap" rel="stylesheet">.....<link rel="stylesheet" href="style.css">.. DCM clickTag specs -->..<script>...var clickTag = "https://lifelock.norton.com/";..</script>.<script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. var isNewtonTokenSet = false;. var isTurtleXAdClick = false;. var reportingIds = {};.. urlParamMap[CL
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (668), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274706096169439
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BMnupbqWGBfJHJO8KBGmUSaOWGQL8BMHXVpbqWGeSHAc8KBGzOzyWQ:kDBZGltKBGmUjNGVBQhGhkKBGy9Q
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D613FBB9AE36189D71BC92333DA6B9AD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1CEE3E495CB29FD84486FCA2B704D3383BE0B5BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8015A89C7E50B71A6597CFC7BC2BE462212AE1F57C37E40878A79E7550768CCD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B697E4989A4ED589384A664AA911936E36D87CF1B3569B5E6BE77D639C0CAD78155FC664CD87FA5ED88FDAA9A72177BA998429CDE6588972DAD3C3C80F85A67A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJjNHBD8wMcBGNOrs50CMAE&v=APEucNXVWQkUDfVbZey_JSpVDXRj_1d5nJr5m4MKhmhs_bSwtHTpwZfAKbhQrvasJnt-sTGx4wkPBKMYtv7esNHULEmy1i9qDFWP7fzf9UWKo1Uf0yakrgk
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):110705
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.647257039287435
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:5ku9Zq0wNYKprQ4bOVVZ9L/OBFYCkzqgjytiEIDQwTVayGYPb76060Xsy9:rZq0u04QVP6TGBwsCYbl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4E8E45E8A1171DBD60F5BD497EB9904C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1205F746F54B52FD800F6D107FB61970D9853B4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:02D0CEBB526AF821961F6809D4DEC9E239AEC0B2CEE5919D74B5B32F146E3AE8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3246DB5A15CD0C8922DB96694464EE3A5CB11CF92A5DA190526E335FEBBA335BD6A096D39E941EDB215D3879DE980E5265EF73E7337951817C243A2E5C946F9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmTJ7aOWaFBQ-1D7L0MsE7qyNz8nj91qe6t_Q4JPby72QAjCSRGnVuFU3l2MFMENXhuTHFcMV979YI0anSxrbkCwps734g-8&google_hm=&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15178)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522920841339075
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:mDrEaLjwZ/9w8cgiASjVhj7VqnB+e3yxHKZghs46Cb+Ce39WC1Zi:GrEawZ1w8bkj70B+7xqZus46CSCkgC1I
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:32B652BFA125BA06EC9B3F31C15D6119
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ADAEECD06F8228ACD619E65751E30CA9A64FAF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8DB4E8E3849A9CBDB5D660E199023D6662CD32410D1556E4F3AA48A5DFD89FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF55B8996C9D86FED68E0E8DB5D2FBE4686BD873FC3E879D72035E10BC8BD08F2EBBFAC1FA3DEDD8A1060B5B31D5D87ADB450342790675873F3C46F5AA83742B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/SplitText.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * SplitText 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * This plugin is a membership benefit of Club GreenSock and is only authorized for use in sites/apps/products developed by individuals/companies with an active Club GreenSock membership. See https://greensock.com/club. * @author: Jack Doyle, jack@greensock.com. */..!function(D,u){"object"==typeof exports&&"undefined"!=typeof module?u(exports):"function"==typeof define&&define.amd?define(["exports"],u):u((D=D||self).window=D.window||{})}(this,function(D){"use strict";var _=/([\uD800-\uDBFF][\uDC00-\uDFFF](?:[\u200D\uFE0F][\uD800-\uDBFF][\uDC00-\uDFFF]){2,}|\uD83D\uDC69(?:\u200D(?:(?:\uD83D\uDC69\u200D)?\uD83D\uDC67|(?:\uD83D\uDC69\u200D)?\uD83D\uDC66)|\uD83C[\uDFFB-\uDFFF])|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC69\u200D(?:\uD83D\uDC69\u200D)?\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67])|\uD83C\uDFF3\uFE0F\u200D\uD83C\uDF08|(?:\uD83C[\
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIq7-o6by2iQMVVKCDBx2xEDsrEAEYACDXzr1p;dc_eps=AHas8cC8bLiwcSP06fZxhWHwlQWf4p33IcXm0xgtAmZI3TmI8UWqZdPHMOW2nfvUFWJIVAIEjlgL0JnQKLVmntB_Ukc;met=1;&timestamp=1730304049460;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 280 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2217
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8285732571383555
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:uIoJtteJS0hvfDnCg9n690bRL8lPAX3HeAHWGcyHWmdXdUhpT:ctteJ1hXDZ9nXR8lonp2powT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ED7EA796946B1E05B4B6C23A4391A3DE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:59F0AFCA7F804AE986A405383292BA1817A6FD91
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:09B8B9A5A6B6AC30B8CDF367A52811AB58827CE034F710FA9A76125D2BE924FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:624AA7DF999C112E4E6BB02FBDAE74F9D237A93DB9CD03B7D72F1EB0895C3BBC3D16B5D19A3E10FEB3CE721335547C1F4ACA8C8A21716A67E5A09EF6503D6F40
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......7.#...uPLTE...%%%((($$$%%%%%%%%%$$$$$$ $$$###$$$...$$$$$$...%%%........... .........###.................................$$$.....?...%tRNS.. .`...@... p..0....`@Pp..pP....0P.+......IDATx...z. .@.......[.mw....q%.....f....MP9.0L..4..m.<.X?.o......myt..9\..=.]i~.....\.....SW.9.x.U.O.h5pS..(..c.e.7[x..............zY..D.a..b.mys1M}.......o".].DQ..'s.)......f...../f....R.,2r.n.....9..U..w...|..2|...E..{.sp.<..D..4I...\b.{...U`Y..V..I...1*...8.M.......v...z.Py.n..d.m..l.,.-.p&. `..2\..p.2H....J.u...i=..\L*.. #...e.C%........0...#f...'.......#.O.0...<.qW....I/F23b..9..x.s.I.Q....f...<..J.*.b*.o.... X8.iV1h\......&..I.:3.9T$...,>.Y...'z".....qV1i;...).u.#3d..>.2...h.;....)..Y^.%.SJ.QL.vJ..YI36.bJ..y......s&q.p..y...x..b...B.&I....t.Ke......1..<...C..n..|b.^7l.;k.b.nb.fD{..b......H.Y/.h.....d^[.#F7..e.Y.BF...5......8K....&.ymQ..<......|..aagW...c.7'...b..@.........>...d..D...X.....|b<.....`\!...<.1....`....i3.io(..MhM....)Dy..m...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55618)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):388857
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.36216075673844
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:sN5hdsUtYcezSbuNChQPi6gXC38/JJtQyFD6R:PUaSiN+9Tt7D8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6D3020C435E14CCFA81A1DD67B994FE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EEDB0B9573AD629FF06E7C2725CA8C6583EA855E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:85C20BE24E262508F1C4553956B928B974EB6895E9C070830B32AC1E0FD02C85
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:04484EF6E3D17FA31E293F88D98B27C1062DA85270A5DC73E482125B05C08D2B423B00A358852E09EE71E4D7A5B3441331DA6D1CFCC7B9CBF0E1A9B5CA5D0B63
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/js/achernar/prebid.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:if(window.vpbjs&&window.vpbjs.libLoaded)try{window.vpbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'vpbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var n,t={265:function(n,t,r){function e(n,t,r,e,o){for(t=t.split?t.split("."):t,e=0;e<t.length;e++)n=n?n[t[e]]:o;return n===o?r:n}r.d(t,{Z:function(){return e}})},1432:function(n){.i.SYNC=1,i.ASYNC=2,i.QUEUE=4;var t=Object.freeze({useProxy:!0,ready:0}),r=new WeakMap,e="2,1,0"===[1].reduce((function(n,t,r){return[n,t,r]}),2).toString()?Array.prototype.reduce:function(n,t){var r,e=Object(this),o=e.length>>>0,u=0;if(t)r=t;else{for(;u<o&&!(u in e);)u++;r=e[u++]}for(;u<o;)u in e&&(r=n(r,e[u],u,e)),u++;return r};function o(n,t){return Array.prototype.slice.call(n,t)}var u=Object.assign||function(n){return e.call(o(arguments,1),(function(n,t){return t&&Object.keys(t).forEach((function(r){n[r]=t[r]})),n}),n)};function i(n){var f,c={},a=[];function l(n,t){return"fu
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CazZQaZi2BBVDwbERdBCO_Bdg8Mz0yY3pW4-8sBA4Htp3g9qo0BgQuTTBAltrwQuvtaIl3mAr6IVmEI_iZwSNSEp_jv2-0QIOXmRRtNpm-FUbL--Y
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30495)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30657
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.728910863770963
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:B5WZyDDVUKW+KZKJ5Ne2QYvB+fx1UaE6J+yQ/QdmIaUX:BDyr+KZK3Iacfx1Uz6J+yQ/SJvX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8A84C6F795929EBDEB305B38BA19D73E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:86290507156472540CC88BEC64618ACAACC3DC46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:92AB289560A5773580598A8D08D542293589E420C32C518A1B927ACD35C0F129
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A23E77FAE768BBEF341946695A651AE17C7747AA1B9375F9FFA07E05FD1D1268830F9C9BE808E5C9CA93123060A9C6EA57943FD85BC8E7711ED5CAEDBFDFA92
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailythanthi.com/styles/themeparrotfile.min.8a84c6f7.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(/theme_parrot/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(/theme_parrot/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(/theme_parrot/fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(/theme_parrot/fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(/theme_parrot/fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(/theme_parrot/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{f
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3980
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34689325795147
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:fWqiZkDHz7CjEUpY76OGoeqb1j2eRZpWWNmiuZqUPZLILWsuWrMDRzPazCErjAzb:pVDTej1LqB7pBNmiIXLILi7zG7jAzbX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DE31A44D21E29E96B0F5A9BC7A60A476
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CDDCD5028FBB30DC449FA20E1B6C918E0E785DB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FFC6FE55E01D05D8398F93AE9C309ACDC0B23A6DF82DBCF216CB98651571FF95
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC49C7BB57341685B29D4D68E5979EE236E88C3719F26BB39E5D6B1F6E236435BE0C4C50240AE98A55D53CF65AD033629E694222E88BBD8F8CB525BCAD21FAB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgallerynavigation_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function d(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=d(this),l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var r={a:!0},u={};try{u.__proto__=r;q=u.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var v=p;var w="currentIndex frameCount frameSnapInterval getFrame goToFrame goForwards goBackwards rotateOnce".split(" ");/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var x={A:"for",B:"highlight",C:"use-thumbnails"},y=[],z=0,A;for(A in x)y[z++]=x[A];function B(){var a=HTMLElement.call(this)||this;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4914
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165658498988382
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:S8gkACUC2+uGxAWdACCDAM3zGw0/wGp/YIAUAlA+Ijq6q+CUCfnCPCwCkCBCxCq2:SNkA5srAWdACKA4zGDwGJYIAUAlAAH+4
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:82258ECC217A1BA102B78263D11D68FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E29A54CBFB37FF83C51A14B34B2EDCAEA5E370B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B637E12E5F55FAE6578BD51CB6A8EC4C39B560B44978F94E60851BB64C16A9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A328DD49C52835102D6C942C665A68DB773185A6F23DBA877C3E41D2F5B872B58C097E78049A4720DADAF017A836A55FDA7C041ADA293A61831295ACBDC04CA9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(SplitText);...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...bgGlitchLaptopSequenceWrap = document.getElementById("bg-glitch-laptop-sequence-wrap"),...glitchLaptopSequenceImg = document.getElementById("glitch-laptop-sequence-img"),...bgLaptopWrap = document.getElementById("bg-laptop-wrap"),...bgLaptopBaseGlareBlack = document.getElementById("bg-laptop-base-glare-black"),...bgLaptopBaseGlareCyan = document.getElementById("bg-laptop-base-glare-cyan"),...bgLaptopScreenWebpage = document.getElementById("bg-laptop-screen-webpage"),...hl1 = document.getElementById("hl-1"),...hl2 = document.getElementById("hl-2"),...hl3 = document.getElementById("hl-3"),...hl4 = document.getElementBy
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssSHlVIqF53aca7Ny6uKjrlVVIrXDCEXqb7brcfn-aIy7BdKZvUENkYkN2o0e_eOOXE45dUqPaXknPt0_vEqpfg8c-xwK4wTJsvfaHbZxb8xWLeNMMKlsIHCsFCwploMBipHJa0D0FxdkG4OS75_F2D5Yj9u1lMaAwwEl049j57uKhwtJt2XIRK7ePm6Q5YJvkVPQ&sai=AMfl-YShLaj8bhPr51IkJCZp6BmIO5JmAW5N8iHzoypfKEynqowVSG9lnjdmoOqfzlAwTNMLAMl4QEe4s16cASHC7ts0EU3HhcvyoaCSuTTwIJfnuID3Bj2yd40uvUK_&sig=Cg0ArKJSzNWykAR3JgqoEAE&cid=CAQSPACa7L7deuIVLX0XQqZmMuAXz2Ds9NTWtq0yzD3ILGwMM-ks4rpmjCaL3izDqT85jbzDyFD3t45VP_QfKRgB&id=lidar2&mcvt=1083&p=604,914,854,1214&tm=1101.7000000000116&tu=18.60000000000582&mtos=1083,1083,1083,1083,1083&tos=1083,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3837269932&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2623683400&rst=1730304032295&rpt=1922&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x180, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22283
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972346203975257
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:RwAwzTASNCg3atHYc5kIk9lehoTCrVZEGYP3WE1RzuclWTOLllQlTNwl6xMUL0Y2:uAwKrHYc8lSJZEPPXzUTOL8l+y50Y2
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B6E39F5D5D0F2D727FBB3315F1F822C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B976F1AEFC09C3C23363D46CC7ABDEA16EA993E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5DD885753A373B4F6A897DCFC66689FBF820528013E9EB7EB037E3A0AC8BD36B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4E59305181C0DAC1FA5E51111514BEEF7CE22AAE8F7FE946381C150AD38ED951135241BC35A43B622459CB89A7C2ED30C1D6869813B362CB3C85C974338EAE54
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C................................................................................................................................................................%..K./.....k.kO+.6.e..Q.#,c.-6`..@j.t.......[...Y%.Y..%...7&/7..,&,2.S;.-+e..........i;5.pj.A.)p.a&.1.:...nF.8sk....2..[z3d:..Y......b^...h0z.m.m.Y8B...}..d.0U...7/z....n...=g.....,...''&+$....)!7.~...z.{...p3..!..X..s..!r.%u.3...c...g.....F1..+8yyZ.8..6.$.c~..O:Z..,a!..ij.P.....v~...3<..jy%Sk.._p.....A. W........zX9..[.....{%.....g...3.O......_...,"D..7..Vj.T$c..{q.f."..*.v[...FjK3.....^..<Mk~.....Y..KZ@a&.GB~..$.>......?TJ...nq.^Z.t3.........%..[...U..._...mix.)x... Z...{.....G.<i..l.{at.e.8h.2y..u.#7b.....'1.Eu......X\P.*GY...G..7k.,.......T..\Dg$k..iEy}4'........"..U>o.).wG.*Z..U)4G..<.*.|..?.[.S...jM.B.<...y.u....V2..f....,Q..:....-....!..&.Umm...}j'0...0.9.....!..M/..g.k.[.'t......(.$,S.......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4375
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:HCNCkuDKthxY:Quq0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E46EA4661E2D9BC272AC602793E88F92
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2CA126DB78EE60B6DC63DA00E8D86DD36C873563
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:13E342FAFD2FF99F10D38F1D3392F983E017F7D2FEA50AEB9EDE5B6650CED90E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:692699ED794FFCAD355F678F7E684A1EE6E4194D492559795E391358032A375553BF15EB1F1A7C3B2FD7404820CCB3167A115485A667DA73D76255C543475DE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmPInPCXEgH4RIFDWdns_4SEAn-FK21Q83c6BIFDXt44AI=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:CgkKBw1nZ7P+GgAKCQoHDXt44AIaAA==
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):54685
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7076192115439515
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:j22MLN1Zqv95aRR5lFaWY+9SoRqQSt3Qc8WhZLfoMTJVwHae+ZVyYp/Z:j22MLNu15o/lo+vZ1WhZLQMTJVvZJ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (907)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182300501503415
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AHChg4iiEz7h0UUvzSTNimvLvjqxmXcEu+SOHGqYksuG6+:AiO400UIzSTNHDvjqxmXcSSOmqYksu1+
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:23D89AEF4915A997207162D471001DF5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CB893A10550004D4755BF74CAB24A0CDA02DE47A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1BE62EE609F9155ECC9DA0702B73AD5FDF15706CB650D450A3B2B24659DEB26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A63A0CB5AC4D2886B6E677609AFDE51E9D3DF8254DA0D51B80B2B9E5697325796CA391A56B33171A76AFB7AF4463E6B0D83982C3AEB813016322D0EB4593D117
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function c(){}c.prototype=a;return new c},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},l={};try{l.__proto__=h;g=l.a;break a}catch(a){}g=!1}f=g?function(a,c){a.__proto__=c;if(a.__proto__!==c)throw new TypeError(a+" is not extensible");return a}:null}var m=f;function n(a,c){var b=void 0===b?null:b;var k=document.createEvent("CustomEvent");k.initCustomEvent(a,!0,!0,b);c.dispatchEvent(k)};function p(){var a=HTMLElement.call(this)||this;a.s=a.u.bind(a);a.g=[];a.l=!1;a.j=!1;a.h=!1;a.o=-1;a.m=-1;a.i=!1;return a}var q=HTMLElement;p.prototype=e(q.prototype);p.prototype.constructor=p;if(m)m(p,q);else for(var r in q)if("prototype"!=r)if(Object.defineProperties){var t=Object.getOwnPropertyDescriptor(q,r);t&&Object.defineProperty(p,r,t)}else p[r]=q[r];d=p.prototype;.d.connectedCallback=function(){var a=this;this.o=parseInt(this.getAttribute("data-gwd-width"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 36 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):119
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214977436691528
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl7/cWKXtMlsLtsbshPxNM8tkIN6lB1p:6v/lhP2FtksRnPxNHmIojp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5DAB3AB8E8698E79474A62146C480537
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A3CCBAFBAAB90C7B0DCB53773868B4B3368B21D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:18175E03730A1316B8943C568ECF0409BCAF20587378B985B5F787421621799D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0331B45944454F14D8ABB05CC377417BD57D0394FABE47E4D31F70545AAC7CF4B4D600A41198891F0E356CA68473053F9145111FCD0BC93E1274A1454FF555BF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...$............H....orNT..w.....sRGB........$IDAT(.c.O.0.... .)...A..7...Q.Q'....m.....[....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):808
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1390987948802795
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMzfnaLokpmaY85ELxrlCmaIJELxmnz3F+8DfczimR3MLxl:YNQfnaLHnYmmrUsmmnz3I8Dfll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7BA82983D02A965023569C259E011F5F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:00907499A7110C8B69EF25746E14B69AFE106B35
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3E42D5D49C3AC2F3756E0A0A7B3510424470BA235F2D9A43786D505E25F43D81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:67DAD6956A7DA2726D7CEF2BFE854E8EC3388F2CB7CE79DA152429A1AA0E604C8F0AAD185A7E0DDD0027E7D10C3693125DBA37912B2E2CB9FCF1F0DB71A8F700
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r6_300x250_300x600":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=db5f675a367110a7:T=1730304028:RT=1730304028:S=ALNI_MY3ENPbFA0wPmZQJxWM15wpWDgUYA",1764000028,"/","dailythanthi.com",1],["UID=00000f633074da9e:T=1730304028:RT=1730304028:S=ALNI_MZNJ5AiQySe6tbBtH6zoi1jYIFV3w",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnydQCP_eHWDvwJg_9BNEWa0Lzwme4Ol8qKP8cIZqRy94VikU6rSA","COjPgui8tokDFRyHgwcdYYY3fA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=bc04514e1e27345e:T=1730304028:RT=1730304028:S=AA-Afja0XtYl96luMW1XLRF1u7co",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):122784
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.019543091007925
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/bR8NYh+Xvi/MmpJU6gGTABxFNhUsA8o2WLBOWarLp/nf2eOP3iCw9xNokRyF1B1:d8Wh+XmApNWVwD+HafonRaQDl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:57333DFA5552DC3118148CD679035C65
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9E53D4A66B1EFAE1A0DBDEE7071F7C3A70294D16
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:869E65A33F09E2C3E3BBD9B7D57A90325E7F73FB0AC581F3790B3E0C18DBA9C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A425ABB2481B6803103ABFCF4CEB8631C94DB8495B8BDBBCE932CE01D284CB29A9D2033B330EE1C82154E1ED8F001D08FCC321F01A6D79057F634BBE29B45E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/22809537726/dailythanthi/dt_flyout":["html",0,null,null,1,50,320,0,1,null,null,1,1,null,[138481037233],[6203396095],[5209859643],[3075204380],[460560],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLXzku-8tokDFZP0EQgdntQ7cQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"m",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CLXzku-8tokDFZP0EQgdntQ7cQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvjNnzsDMOsfs991Rg4L54RwieqANDf7KVesnnmfCIKj7Y35eJoLXGxt-5BQSuBN_DCKwf-6
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):122262
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.021647658395506
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:YG9q8NYh+XvDE5hmpAl6gGTABxFNhUsA8o2WLBOWarLp/nf23EVF3i6oxSOkRyFw:Y4q8Wh+r4mApNWVwSQWSLYOOEQC5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB56CDCA53E01FCDFC9217D935F765C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A60BCFF7FEC6C7ED8B00FD6FE2B62DD52EACA3B7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DCAFC34E5BF62AF54CEBFC853A5AB508E21CC0308C56DD27A9EFD668BBCEC770
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C03C382F5A597FB0B6A7048E9129D802422518EEE83115F2AC94F3133A20D8F15D22F25C1875774F7B41E65994919A4A0BADCC0F280A355D0AB1FDBD021158F0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_TOP_728x90_970x90":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=d613a964bf4641c0:T=1730304038:RT=1730304038:S=ALNI_MZU_M8NSVpogxGFp094VE9o3ZuASw",1764000038,"/","dailythanthi.com",1],["UID=00000f632f966528:T=1730304038:RT=1730304038:S=ALNI_MZWrD1FIuMNK7vK1PvR3ecLFkNctg",1764000038,"/","dailythanthi.com",2]],[138430123325],[6281746724],[4522944367],[2248490302],[552313],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CIjOuey8tokDFUiS_Qcd3pgA1g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"h",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=f75894f1f026715b:T=1730304038:RT=1730304038:S=AA-AfjZ_aAJVM-48_mWNUxE0KxZI",1745856038,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerCo
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 584 x 436, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2698
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670768868869507
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:XqbDL68OVYeG9eUv8Bv57gNMRBxFldRqGGGGGGGG3/ApO2Dg9SBq:XqbD6JGEUvc7FV7UApFM9h
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:760CA537168E495D7A8286475E5E7909
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:825B539CBFEB2484BC88DCC3BCE4EA371BDC4F7D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B4C81D40389ED23C4DFCB339404FE342E2D5BC5F18C6502F702657380C1B3953
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE660BF4F5A6DDA1DDCB3D539E28B966F538E9237E21A8101EA6C39340DE87EF893B7A519BDD5D6A83A65340BEFD1B509796D9E82A2B71614C59E88D6FC77D48
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/300x250-money-landing.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...H..........x(b...uPLTE...%%%$$$%%%%%%$$$$$$ ((($$$###$$$$$$%%%$$$###...$$$00/mkf=<:<;:...........USP..}yvr...IGE...a_\....|.....zvqa_[.._.....tRNS...`.p. @...0.P.>[.....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..]E. ... .{.0..u.......$.....<..NN.t...........................d..I'.Or.......%...V.w.b2.4.wK......)%.d...N..s.....8.g....V....BE.#..D.(...5.....7c.)+t.Rk%...Ik.gd.D......N.M./.........HY.vJg2..4*7.O.ed.vXc.Y.F.......,$N..6.F..N%|7D..xA.D.k+t..7.N......Y..C...i.^.TZ6..5..G%.(..g.a...l$&kDs...a.F.qd.ZZ6..5.(8..../+%..re#1Y..'x...|..o}7.HL..f..S...n...6..5......i...A..;......e.'..SZ......z.6..5..Xs.&...K...s...Fb.F...5.m....u)...k.m/4.1%&k...(6.w............f_.HL.8.h.^..........R.O..?.}......{/.d...^..g#JqAz......#7...+?.-....K.78.tb2*urUl..b[.Ud....|2.D......./..<..&.....O.p....{w..0.CQ.Q....DU.#...J...)...{.p...}B.I*Px.DH9I.....)'.@...!.$.(<B
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15142)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15143
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2980507133973065
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:FBVjVojvWvElGJGrM4WQ9ouRS5unRi92YP:FBwhM4zmuRZYP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E577C18A64FA27D73BCDF0C0433579B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:35CAF3BB83FEA8B02A0B63239EF455578B06BBB2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D6A58F7D1814138CE7FB2194B071C7100CDFC3D30A95EEF8223329DC65774BBF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6EA9BD07DEFB4D247961A02BAD82D3627770EB826760B7A4A799D4AAE955B1D674870B7BB79742F6B9D089402158B9FACBBCB02BC7CBA786C33DD37D99C47131
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;function e(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var c=0;c<t.length;++c){var u=t[c];for(var o in u)r&&(n+="&"),r=!0,n+=o+"="+i(u[o]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+i(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function r(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var i="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,c="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function u(n,t){return function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];t.apply(n,e)}}function o(n){var t="";return
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2490
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.783302283929996
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:cGGGGGGGGGGGGGGGGGGG5Gc6GGWwo7IjMVsGcW8Zg+x93OT6CbCIy9sC6ALSaZqP:bnr7299CTbyLxkb
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EDED742CA39D082BDA126AD3A14F0976
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC279D9DA8C2ED7090193A121BBE0A8E3241C225
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:43C33892435D29B58954BC22BB6C1DCB60F4FBC214920BE6D8816BC13C62767C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E876C5BA7884F3490103C1706EEC0217818319313200C353C2C8C76625510A4EEEA866A140F5FA541E4995CDC7BB2ED0E9057810D4BC4407B5614CDAF573D8DC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/1360717249419561606/728x90-mobile-icons/icon-good-06.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....G<ef....PLTE.................................................................................T.................3.....3.......................Q...........2............................."..-........ ........D..;........Q..............7.....S.....1.....$..-.....J..1..@..0..B..+..X..U..W...{.[...XtRNS......... ,k1=%)/&fD7p5^s:m.a3?#v.h.z[dWQTK.zZx.}NH...|Bj......s..v}....n...........}......IDATh..iw.@........@..,.B..T.V.u.E.I....w...(..?..9..L..{.L....k..fsnn......:....nm...X...3....Z.11...}9|*.N..X...*.M.h..b.....R.q.....q.B...[...a.FU&2W*.-.w9......U.v..._.ib....#1.".....P&x....C.2...RyDl....].T......%.0a...Y...Z...A....!.!.[4..$........-Jd 2U. ../.r..&..\......Q.P].%:......A6..k..eI.B4lQ..%..8.......ry0.(.[$.A...<.i.P"$..8.EJy R$...\.......)..%......g.n.....Gd.......S...z..P.....G.G67r.nqS\..r..c.J@.l."..X*..}t?....q.V. ..1#.........R.!BAU./#.l.@J.|s.{.i5..e..+...w..Vf.l....d...'I.[..F:]....j:...a[.]H..|......P .D6Y.B...)...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55618)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):388857
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.36216075673844
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:sN5hdsUtYcezSbuNChQPi6gXC38/JJtQyFD6R:PUaSiN+9Tt7D8
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6D3020C435E14CCFA81A1DD67B994FE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EEDB0B9573AD629FF06E7C2725CA8C6583EA855E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:85C20BE24E262508F1C4553956B928B974EB6895E9C070830B32AC1E0FD02C85
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:04484EF6E3D17FA31E293F88D98B27C1062DA85270A5DC73E482125B05C08D2B423B00A358852E09EE71E4D7A5B3441331DA6D1CFCC7B9CBF0E1A9B5CA5D0B63
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:if(window.vpbjs&&window.vpbjs.libLoaded)try{window.vpbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'vpbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var n,t={265:function(n,t,r){function e(n,t,r,e,o){for(t=t.split?t.split("."):t,e=0;e<t.length;e++)n=n?n[t[e]]:o;return n===o?r:n}r.d(t,{Z:function(){return e}})},1432:function(n){.i.SYNC=1,i.ASYNC=2,i.QUEUE=4;var t=Object.freeze({useProxy:!0,ready:0}),r=new WeakMap,e="2,1,0"===[1].reduce((function(n,t,r){return[n,t,r]}),2).toString()?Array.prototype.reduce:function(n,t){var r,e=Object(this),o=e.length>>>0,u=0;if(t)r=t;else{for(;u<o&&!(u in e);)u++;r=e[u++]}for(;u<o;)u in e&&(r=n(r,e[u],u,e)),u++;return r};function o(n,t){return Array.prototype.slice.call(n,t)}var u=Object.assign||function(n){return e.call(o(arguments,1),(function(n,t){return t&&Object.keys(t).forEach((function(r){n[r]=t[r]})),n}),n)};function i(n){var f,c={},a=[];function l(n,t){return"fu
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEHEwNB61Cl93YcVoucPCIUE&google_cver=1&google_push=AXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTBp4vu8o_b-CzaoEWqVWg0FfyvFgjBfMyQp4AEmV96oPXM7IFbyJaZ6IE-I_62lUuqYeoNPIMp0-0wIoJo0cT5rJWluTM%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0750956958156177
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlHhs:Jbs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B5E8704C89F018CFF215CB5ED3E0128
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A9FA3661B326C503E492B89CDD9130D12EAD03D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B2C78C910F5EA29E3A9D223DABC203C055C8708B1FE7D83788B490638126DB4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE365546202B36090AFF7EA43D3FF0EF03E277CEA36CAD6DAB6056758622A7E4F519198B6A2826D348632F2779D624926BA570A2BDCBE5C0C18E772B54211A7B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):56405
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.959239709863674
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4BO34WL0H2xcQUIPcmoFZ91gUfELN4ItgA:4BO34WrxTPz17gA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1323CBD0AF8FDC38F4E36A76DF32D9A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8DBF9AE7D07F7D6B364FF464D8211E3CAF19A7DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A957C6763E2591ACA22857683E9C8EE5B4B2968FCD8970A731532510AD4338F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:16E669A99055BE416C7673066E790C388570C80C83DF6F1BE756DC447137EBD2F11196FB2BD0960BB94B60D05B4976E2374AE6B0C959B812E499B8A9EA2D1A73
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/assets/728-2.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.453005074851736
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:m8ZJV7NInL5A0IMAr:m+ElA0IMAr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:window['google_empty_script_included'] = true;.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):54033
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6226199492274676
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:HGiL+WzWwMySYqMYqKPWfwi8hnZHQirT4hOsHfLrahhCzHVkrrfM:zniwMy5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:69BA9CC5ED53EB97388EDE67FAE065F6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:669E2E5801F5926675F7984D00CC2BDF739BC8BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4973AF0548D7C0E3E4E7755124CA71D1CECF7A8A78C9B198EF972C4516C04FEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2DE0D491BDA76A53C134DE920D02A5C98015D57CB4027F3679A4C623A3D0908DDCBD437A454BDDB2761DFFD323A249293BD957939F5717BD4F9FE646B28B58D7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65240)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):71373
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329383537472685
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:sg3WKq3YpgIXi7FpvAdgwseYJJKjgaDIwQpgkXgoL6I:1WNroiwseYfKjgPdpgkrLX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E6D272F90FCDCE13431FB1EB1B5CFFC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FC263BFB85F532C8F77ACC20C80A2AE21ADA883
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E5118140A15E5DBB471F19C06816BCFA44170878BD8FE0ADE80C24B7A988D8BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:70E1FC9DDC0680FA3E2BBA53BCCAEA61B988F2EF24E92868DE3B3480EA955939903252C88BA4DBA865914E97F581AF1C8BD1F788FB2F0CBAF85FBC70842FFE0D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * GSAP 3.11.5. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.963284638023303
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:qzxO96IqjyUVYZLAjIFdq91M/IL8SYSds2P1LfRbqq91M/lbgRpucAq91KHj:kxPt2Um1cwdWGQL8BMlpbqWG5yurWQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B2852AFD840EE4083135F40012F4A9A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:91B55BD14E4B2BE383AEFF9299628C9788554B2E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:55F56026D86468DB4135723445D1DF3498809CE536FA7A518B2847D7E6A27A96
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:74260E1493F5E2A2660E2867E0F0CD095BDB483A6473EFF970145BDEAB78355D34F4B4A8334E0092B226C51E73EBF28431461FC0C732F2B8393E87922EF1AD7C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CI_bi-MCEIi_pesCGNvt-dIBMAE&v=APEucNUg0e6RBlE2FYxN3T_7QX8Uj6mvtzozpqpgYj74BFXTlBBXc9bR8ZBX3UF2Zne77OyxBTT2Eobvc_9aNXuvfib-5Xc6VJ1IA1m2WsC9caYUhVebASo
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&gdpr=0&redir=true" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=11" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=WjZBcjR4NU4xVDZiN0M1&google_gid=CAESEBKSpEbcxjEAZyX9ZoJLPAA&google_cver=1&google_push=AXcoOmQ49dx2qhmijizTXXUdMG7kBQ-AhRhen_OIqbhfN6wEORLqxu8EEPYYN8JqcJJnCuy4m1006Y9C0QT1BVDJfrXLHGX6tyM
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15970071236345
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:YNMcUanUWLumaR+0pELxrV8magvdI9ELxmnzysLRL6IR4UmlYezcGLxl:YNganV+RhmrVwgv69mmnzy+RLNSnYKl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:579E8010BA3AA85868056FFDA1C1D76E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A51D6D90039C83FEB6FEB1730791FEE1AFA6E534
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:68762314A8181C8A0F173DF0A4FC13957849F923B558D5FEC50650E1C83F6910
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CBAF05E1087133399FFE4640EFB4D960A2AE7CF76856E283F82C90647B5054A73E58EE3191135433EC5098682F9AB287E44165D2CAE13BE99C94011573643855
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=98449852063857&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_r13_300x250&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C336x280&ifi=12&didk=1524857145&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024276&lmt=1730304024&adxs=987&adys=4123&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=12&ucis=c&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=278x0&msz=262x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=1174939567&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_r13_300x250":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=49e269b53cb176cf:T=1730304028:RT=1730304028:S=ALNI_MbcqdY1TGlo_dTbkguLva-Sw-ncrg",1764000028,"/","dailythanthi.com",1],["UID=00000f633019245c:T=1730304028:RT=1730304028:S=ALNI_MYLwKlIiZiiXG6twSBFYym1x2-jQw",1764000028,"/","dailythanthi.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm4vMrOCKL53e4oaaoGuNbKn5T8EJrVPjN8JK40GypVrs5LwyIEXA","CImqy-e8tokDFcGW_QcdUQIpmw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"c",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9908810cf05ddadd:T=1730304028:RT=1730304028:S=AA-AfjY9MZrVffgZc9HLZqWsZYxk",1745856028,"/","dailythanthi.com"]],[]]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65652
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.62591895323932
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:4xI5BQU3VsOiPWjK8Y121L7h41xnVFK1L77A4Vssr5sxpN:4x0b3OO6/Ivh41xzKFIWy7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D2EF88C97235762476BB3D2A7442608D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:73D4C0E516295DAC8BDA06BA38FE3B3E06AB9BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B91B3E4F5FB04F55C99193475FE1DF79B871B39F46382543A03018020B1787F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7EAF1B1993614B117476E798B105BDFB5C765EF3298D2437E462DF57B6E95AA931868E16B553B5451E7A613A4573E9ED09C10883939282365294C213A42D1FDF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):58395
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.512808909834628
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:+nP/FjqAmy8u9d1zMo5kT9A4MUNRJ15Sy:9oWo8RJb
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C9622E8D584365CAF0CFDE2D923B57FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:01C35E544F4AE1AF239E1D950A8E08E52DC0F433
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BF34989C8D393361849CBE2F18E89B7491998559ECDD5FF7F4E6716651C15F9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3F3795A6F6EEEC09135DC9D0511334A4026221CB17EEB81BAA07248870D0ECA83E176E180F1A7357BF3C2A47663D8B94304357A7D03FED2203661C6153EFCCA1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*1730304020,,JIT Construction: v1017798746,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://onetag-sys.com/usync/?pubId=46218987a9da2b5&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64506), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):86661
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.372433926804936
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/OLFI81DM0JYHCvetezsn9Y3vp2c9syHpBdZ://u40JYqePn9kvp2ydZ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9211358C02D5BD9594D95EEEFC23A398
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC16086A0BB8B1A93F1FA6D43A90433952A3BCCD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C3662F85134BCC90F554F3EBCBECE0418B7A2ECB6B47C12F926E7FE71A88200F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1BFCBF1D128937215BCE970E3AFC337FDC869B0B87323E9CB695CA148E4B61D46D32798D4E18B3064CCDCA0783FC12036BB67F80812EE64AA1139721CACA791
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/vidverto/player/vidvertoplayer_test.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("VidvertoPlayer",e):t.VidvertoPlayer=e()}(this,function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var i,s,r=function(t){return t&&t.Math===Math&&t},n=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof t&&t)||function(){return this}()||t||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},a=!o(function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]}),h=!o(function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}),l=Function.prototype.call,u=h?l.bind(l):function(){return l.apply(l,arguments)},d={}.propertyIsEnumera
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6804)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7108
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.559513112351695
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:WL1bfJ1FcLm+9dVl3YpGNHM7ZLplPjA20AcXJL:aJ1mLVl3fN2Lp0AcZ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:687D8FE125D6833A2D91A4FB309BF808
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:025A0135C2CE576C0828CB2928DEE08E27D1FB80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0CB3A9658F258175BDB9FD498F5FDB374C64A62A20DDFBAA066797D1218D3925
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:88BBD55FE855A7A4AC250FAAED047D17A4891FD7D0FED367E07F0C6E2B9F00B66D486A71B5318C4A31DB6125556BB2B169815EE32123BF83D4C7B60F3FD4A928
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * CustomEase 3.12.1. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function m(e){return Math.round(1e5*e)/1e5||0}var b=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,w=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,Y=Math.PI/180,k=Math.sin,B=Math.cos,F=Math.abs,J=Math.sqrt;function arcToSegment(e,t,n,s,a,r,i,o,h){if(e!==o||t!==h){n=F(n),s=F(s);var u=a%360*Y,f=B(u),c=k(u),l=Math.PI,g=2*l,x=(e-o)/2,d=(t-h)/2,m=f*x+c*d,p=-c*x+f*d,y=m*m,M=p*p,v=y/(n*n)+M/(s*s);1<v&&(n=J(v)*n,s=J(v)*s);var C=n*n,E=s*s,b=(C*E-C*M-E*y)/(C*M+E*y);b<0&&(b=0);var w=(r===i?-1:1)*J(b),P=n*p/s*
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1433)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5990
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.480046000463601
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:MKj/0ZYYaEAEYxycKaOHe/lB4UYbrYRml54gGlsoWNta2E/tY9WF:Jj4pAEYeaee9eQRml5aSdta2E/tX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4747874CB92F719F2FBD53DDF73C8B32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E0B5E0A66A65A83278F09E2EDCC5F8139592E40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:07AC7DEFBAE988E19AFF86684FE60286F4045B079DB7C4F61F7DA671BC7E9344
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5B6DA70C49035E3068B3E5CA8F125A302D19EC447EEDF8525A4CC446D7DA50C6C1661C1D46FC0F465DB4516DBA5CC774468CCCE2229E89180917D69FB8795B5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwd-dynamic-binders.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){function l(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}function n(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(c)return c.call(a);if("number"==typeof a.length)return{next:l(a)};throw Error(String(a)+" is not an iterable or ArrayLike");};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;function q(a){return a};/*.. SPDX-License-Identifier: Apache-2.0.*/.function t(a){return{valueOf:a}.valueOf()};var u;var v=t(function(){return"function"===typeof URL}),w=["data:","http:","https:","mailto:","ftp:"];var x={};function y(a){this.g=a}y.prototype.toString=function(){return this.g.toString()};function z(a){return a instanceof y&&a.constructor===y?a.g:"type_error:SafeHtml"}function A(a){if(void 0===u){var c=null;var b=p.trustedTypes;if(b&&b.createPolicy){try{c=b.createPolicy("goog#html",{createHTML:q,createScript:q,createScriptURL:q})}catch(e){p.console&&p.console.er
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=OWQ1ZWNkYzMtMTA0Yi00Yzc3LWE0MzYtOTZmOTdkZmU4NmY3
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1678)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43937
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.721091176767065
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:v+8cWhpiTIIDWZqpTImRWFL8TIoLWlErTISJ:v+b7l/v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:80C318E7EC5BC3F2727567D9E05FC297
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E93A26C723C4929672482BEB9AA5BB10684E4720
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:05926247CA81C9E055FCAAF2B0D0DDC4CD6F528EAA2CA0BE5AE94E282B43B158
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:02DC7F9ACB3013F43A04D7CA7F426DB4BE7EA4694095090E4EB384868A3163A46794EFBED91F244EDBDACE46E271F60C4F6D3C9055A7F2AD779F22DB5DF43E84
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, height=device-height, initial-scale=1">.. DCM Meta Tag Requirements -->..<meta name="ad.size" content="width=300, height=250">..<title>HTML5 Banner</title>....<link href="https://fonts.googleapis.com/css2?family=Inter:wght@100;400;500;700;800&amp;display=swap" rel="stylesheet">.....<link rel="stylesheet" href="style.css">.. DCM clickTag specs -->..<script>...var clickTag = "https://lifelock.norton.com/";..</script>.<script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. var isNewtonTokenSet = false;. var isTurtleXAdClick = false;. var reportingIds = {};.. urlParamMap[C
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEPFdm0kqhjLKLiZ-xLe6jho&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 500 x 300
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85291
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.907114106570023
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:DFgZCxRfBrtKt8ycPqq/FDBHoSbPxasyGkpmOXyXjYcAihIwxCgJ4kvyThT/APd:ZgZy3THz/FOIPXys3PACIgr65/Al
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:48E85AFAEBA7A0F9988F5DEE194F9C4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:458F789709B96173AB8A63817E7D2681AB5364AF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BADA47F068F3B90951D819AA9595923E11FAB748C930E0DC7A941E8ABF60C9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:55A5F813C1C94558679F93609E6E7E783D821FBE59B036866DDEB540B8438C5B8A69A40862556C2CF420E35D3BBED77FE9CBD13F06563EAF8FAFB41685FC35FC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..,..............................(."..#/-..#.$2#.+,/..D.#I.'U.1\.)F.-V.5H.6Z.-b.1g.9q.6b.<p07E#;c7B9.A\.Du7DK'Gh'Jt)Pk(Rx4Kg3Lu8Si7Wx;`|K..M&.N1(n..g. m..g7,F8Dq=CVC.PD5uE.nH0{b.ye0EEFFIUHRJHSWYGEUITVSIVVWPWgZcZWdnjROfYdidYono.:..U..b.-W.6d.'r.CZ.Om.Py.pQ.rx.l{.y.y6..:..]..Y..x..r..v..U..[..]..o..x..z...........................#./../'.....+.2.....:P..D.1H.J..P*.d..h..O..Q+.f..m-.TI.Pl.mM.xw.OI.Rk.pM.tf.....0.3..2+.>..9(..J.*H.*c..U."\.P..G).k..s,.M..L).v..v&.WK.Wg.mR.sf.tT.zd.Z..y..w..Z..n..u..}..g..w...?..3..S..y..y..O..k..K..p...1...5...-.....1.L.i.R.q.H.h..N.l..6..~..R..p..z...............................................................................................................................................,......,.G......h.......\.p...#JT(1"E..#.0..@...8.... H.#..,..dF.*..I...2.4..`......H ......:@.....P.J.....W..u..`..{.[.gh.U....[qp..Gw..x.....=.u...:._....#>..1...K6...d{...(.1!.._zVH..H..6.......5..H..h.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1767689688016185
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BMHrpbqWGQL8BMspbqWGeeZD7K8KBGPJfD5WQ:kDBAGVBXGltKBGPJfYQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AC451C1007FDAA1CF058ECA4B7F51CEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3239DBB461D0DE917E833C4FB13D8E2803F560D8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:58644B7DFA826A3291E2E5D6C2974B47906616E1AA03A2F757FDD1BDE7796621
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B23779A3A2E6A05D2B33B9DEF2E0E1EB8109487BB725D9FE94A3EC1015493C2B9496E904806363737E25C1A18B668E4BF0A8508CEAD2477630F55D051AFF2ED6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CN-mmwIQ1dOeAhjq6ambAjAB&v=APEucNU6Pj7U0H529XmMm4EsOKQwxuRww8wXNPAQHIOgQA2mpeeHKN97s1oipsUTpxx2velnppNzJGHPzXdjIOy3eRRWP_b5QDg8d4yJvsng8V31WOhqbqM
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.search.spotxchange.com/partner?adv_id=7025&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dspotxchange_dbm%26google_hm%3D%24SPOTX_BASE64_USER_ID" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (529)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5124
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380085169524115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ZojAWffxT1qRY8I0ZySiJzBOXbHfQ0ueSPv2PqZqLxHLf08hElQEN3iFNRYjE1q4:WjVT1qGGy1zQfjuesvq/pLHEOENyFNS6
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:87472885D986858B64C157019F38F6D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B8586549908BE620BF2AEC9FEA8AD255B464BA6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:440B0CBCBD8A7BB4CF213F245907C59DEDB79B1EF29DFE61B266F3391D3DA6DF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8DED065E207B7F55A42163FF10BF832E5B4B97B01D984F01188E41495D91DA8DBBE1FD7F4838AA660A9ED86438F6F8441E8BFE8C4D084650A3C62B6147136ADB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){if(!(a instanceof Array)){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)a=b.call(a);else if("number"==typeof a.length)a={next:g(a)};else throw Error(String(a)+" is not an iterable or ArrayLike");for(var c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var n;a:{var p={a:!0},r={};try{r.__proto__=p;n=r.a;break a}catch(a){}n=!1}l=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=l;function u(a,b){function c(d){a.removeEventListener("pagesregistered",c);b(d)}a.addEventListener("pagesregistered",c)};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var v
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4914
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165658498988382
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:S8gkACUC2+uGxAWdACCDAM3zGw0/wGp/YIAUAlA+Ijq6q+CUCfnCPCwCkCBCxCq2:SNkA5srAWdACKA4zGDwGJYIAUAlAAH+4
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:82258ECC217A1BA102B78263D11D68FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E29A54CBFB37FF83C51A14B34B2EDCAEA5E370B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B637E12E5F55FAE6578BD51CB6A8EC4C39B560B44978F94E60851BB64C16A9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A328DD49C52835102D6C942C665A68DB773185A6F23DBA877C3E41D2F5B872B58C097E78049A4720DADAF017A836A55FDA7C041ADA293A61831295ACBDC04CA9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/9705800136018007657/banner.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(SplitText);...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...bgGlitchLaptopSequenceWrap = document.getElementById("bg-glitch-laptop-sequence-wrap"),...glitchLaptopSequenceImg = document.getElementById("glitch-laptop-sequence-img"),...bgLaptopWrap = document.getElementById("bg-laptop-wrap"),...bgLaptopBaseGlareBlack = document.getElementById("bg-laptop-base-glare-black"),...bgLaptopBaseGlareCyan = document.getElementById("bg-laptop-base-glare-cyan"),...bgLaptopScreenWebpage = document.getElementById("bg-laptop-screen-webpage"),...hl1 = document.getElementById("hl-1"),...hl2 = document.getElementById("hl-2"),...hl3 = document.getElementById("hl-3"),...hl4 = document.getElementBy
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241024/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=OWI5NTVkYmUtNWNkMS00YmVkLWJhNzYtMmZlMmI5ZDJhMDcx
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2704)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):14077
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.365502510887903
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:xxcYc3wNDnDcJEU93DCsoL0A7TxIMFf9ihBzhaMlGIc12A:xxcY2KDcJtTC/L04TaMahBFzGIc12A
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:24689DFE701892D9AFCA77B87822068F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A9BE32079D87F522437A4E8393FE03971EFCB51E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF94C370D09B69CFF9A7524CC9EE70DB1995C258CB690D9ADF07995739C24807
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:72D10A047B10197E345DA70514BC27637B74F6D09DF7BBA7E610759BC82D658EB3D3EE8D95C83428DDC9701FD708D1478B6F5E90F706D8E7AD9E974E28185727
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgooglead_min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var g,k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var m;a:{var n={a:!0},p={};try{p.__proto__=n;m=p.a;break a}catch(a){}m=!1}l=m?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var q=l;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var r=this||self;function t(a,b){a=a.split(".");var c=r;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function u(){this.g={}}u.prototype.add=function(a,b){a="string"===typeof a?a:a.getString();this.g[a]||(this.g[a]=[]);this.g[a].push(b)};function v(a){var b=[],c="object"==typeof gwd&&"GwdId"in gwd,d;for(d in a.g)b.push(c?new gwd.GwdId(d):d);return b}function w(a,b){return b?
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):900
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.681472447127102
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:uVW7Xpq+03TCEx2tM/u1JafQE7jdTpkBpjTYABf:u1mkU4fR/dG7n
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DEF1867C4A716B7225C4A33298A063C6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:15ADD4CC2C5A08FD57D419F0DCCBD1593EE85869
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:42FE10D8382D3FB7F84308B95AE83C5959838F0AEFF2CB1733BAB9D394C5A2D7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:84C797B048DA8B22697F73F562E257E811A8D3345D706B4B4481484A588991F2671D95EFA268B112657F6FE5A8CFE382027BD2A9CC67431844F48CE769837408
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/images/favicon-16px.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.134.[z....IDAT8O...KUQ.....".....D...P.=....@.H!D4.E....8....YBDVDF...j..)*%Y4hi^.r...}..\;.Fm..6k.....Z{./c>YD..J..e..?.yd.Qp..!....5..w...ZFB...iJ...Sh..D.P..zr..K..#A>...]E6f..k...i..C.I1)%.0..1..R.:1..6...-..<.M!.SH&.#3.M....*.C.8..v.?.4.Plj.|.xI6..d..'........<.36.,!.X..%....-.0..x.d..x................[.\.I....&....k/B..M...'..r.M~.Y...t!....+....q-.(....B..I.+.8Lm".....D...G..B.[..........;z..hn.L.c..x.]....l.c..3......lD..x..XA:.W..8.).....b.j.'...v........<N.v..}.#g..^...*=L.@5^.>ud.0...un.."...dZQd.ME.9J...B....v]K[.U985...j.^.Zjv...u...-8..&..[....;n.F}...o...-h..m4...,t.[.E.I..b....c..v7..)?.>.o..x...v.~......m....G..?..ZX.|...M0.....[sq....%..M..*J4.h+v....,..........T./.}.q|g...-..1..j.......%W.S.v...........O='...?\.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):69702
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327054957768947
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:+aOClrtSZvbqY490nVg3Of0wt32vSqY49NnSz4Os7Nt8jvtqY49+nbqdOhqqt5IN:4HjMuOE9do8IgbX0CC1Uw/1CCVfQEL/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5DA0AADE4CD6278DEAB3844CB8737D09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:862B4EDEEFCF9AE5E28C8808DF890E6643B61363
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EC1ACB7DBF95791CC97FFFD8D8C05826EED8FAA32AA9C09AC76AA60CD82B3448
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DAFEF09CDEA9300750CCDCC9DB6D6E13EE583A79F352BB14F07A57C2CDC21CEE8BDA2B93F6B7CD4A2C4F802CC256B2928614AD98CBFE361E65DB5F6DC24A51EA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,regular,500,600,700,800,300italic,italic,500italic,600italic,700italic,800italic"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):122772
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.022026098655718
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:R8NYh+XvwZ3vKmmpAh6gGTABxFNhUsA8o2WLBOWarLp/nf2UZ3vW+3iCrnx/nAky:R8Wh+4liWmApNWVwfluOrRnArqngMC6u
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0222A89AA43BD7BBC8584ECE65B04D0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2708E950677C958D641811E0396F5A19118B76A1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DBB8C0C561EEBDE1F1C7E92543B79335FA12F55EEA90AFE03D1A270551C46B93
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7E6AC2DC098DA77EAD969C87DB8B096A65E04D0A487DE2A5AB7068D86067C39435D45A9AD6292F0B4441D607668C90147007883CA1E50F9E575467DB3A4C9C0B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/DT_Home_STICKY_728x90":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=18537896d01f1a1d:T=1730304038:RT=1730304038:S=ALNI_MYsIt76a1uHQ9xusxirboOsvwEbHQ",1764000038,"/","dailythanthi.com",1],["UID=00000f632fb679ef:T=1730304038:RT=1730304038:S=ALNI_MborQ-CbsEVhdUP6NFJ-1Bxf2kfBQ",1764000038,"/","dailythanthi.com",2]],[138430161444],[6281746724],[4522944367],[2248490302],[552313],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJrJuey8tokDFRWOgwcdom4jVA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"e",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=a05dd8fc576a5d58:T=1730304038:RT=1730304038:S=AA-Afja1Tf6ja1f7Qn5or3Be9MT-",1745856038,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContai
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmRSTeRFp6WCRMNZ9PwvOxz63RghFZiF7HeTjM7-N4ughGfi0rZ7_H8fEeDFe7y868Q_KL5UtQmbm6lH7znXwDTw_2AMT_e4Cy4&google_hm=UEpHdW1fS1hyM3I3czYyMDBCR0w=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9701755214643457
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:ZtNLQAYn:BLVYn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:92ECD298191341E6B6ADB498C5E445BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AF8CB4971E80138C0B115637994647D0240A45A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E52AD60CF8269C44381D5E0833E69B9B8F3B9F9346B7066B1DC5A52B390FEEDC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C1391EA6BF6EDB1616CB9FE7B23AF1F4DFAF5A17229887BE75AA4E3385B2B2C08ABC896C8F5C8012B3CED738BC8ABB59473D50358B6BD2D5572C61E02B6781E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2920401740568199168/gwdgooglead_style.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:gwd-page.fs{border:none}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55147
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.651285263136859
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:XeiL2tlYJYbZSMyfU32U3avfcU32U3avf82SPWfwi8hnZHQirT4hOsHfLrahhCzH:ratlYJYbZSMy8jqfVjqf82v
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A10BD926225F691E27B2B236C02159B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A33957ED58E18FCDB28408ABB628DC7E48ACBDAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5E69353EB8A4464750B8AB371E863B6EBE2F2B4DD3F60A7DD060274A673FC7EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4CA7558C392E7EAAC7F2EE053D255B803C78F59CCA8052827BA30D2F6A865BB4C5990876100FDDA598CD426EEC1CD43397FD34742962C22C31E20AD9B63331FA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.mox.tv/delivery/impress?ctype=div&pzoneid=2325&height=405&width=720&tld=dailythanthi.com&in_iframe=1&position=atf&screen_width=1280&screen_height=1024&top_domain=www.dailythanthi.com&top_url=https%3A%2F%2Fwww.dailythanthi.com%2F&domain=www.dailythanthi.com&url=https%3A%2F%2Fwww.dailythanthi.com%2F&referrer=https%3A%2F%2Fwww.dailythanthi.com%2F&async=1&uid=5613620460&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"template":{"html":"<script>\r\n (function() {\r\n \tvar testFeatures = '' !== 'disabled';\r\n var vidvertoPlayerUrl = 'https:\/\/ad.mox.tv\/mox\/..\/vidverto\/player\/vidvertoplayer' + (testFeatures ? '_test' : '') + '.js';\r\n var vidvertoPlayerScript = document.createElement('script');\r\n vidvertoPlayerScript.src = vidvertoPlayerUrl;\r\n vidvertoPlayerScript.importance = 'high';\r\n vidvertoPlayerScript.async = true;\r\n\r\n document.currentScript.insertAdjacentElement('afterend', vidvertoPlayerScript);\r\n \r\n })();\r\n<\/script>\r\n<script async=\"true\" src=\"https:\/\/imasdk.googleapis.com\/js\/sdkloader\/ima3.js\" importance=\"high\"><\/script> \r\n<script async=\"true\" src=\"https:\/\/ad.mox.tv\/mox\/..\/js\/ima2\/2\/inview.min.js\" importance=\"high\"><\/script> \r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/vast-client-o.min.js\" importance=\"high\"><\/script-->\r\n script async=\"true\" src=\"https:\/\/vdvt.pages.dev\/ima-u.min.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32020)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):141507
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355469857177919
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:k5xdduILKRbzqrWgkOU1IJg+MQJbIwuCOF:eKRbSWgDU1IG+MQpIwA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:63C7833FE1C8B36271F0084EDA6ECEBB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C268CB1CD3136EBA4B8E866544CB41CC2D70AF7F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:939C7F713B8B3F9A90C83CCAA523E5901DA5B7C2A3B0CD73B1E7A2F90CFED392
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B791AC8364D54F251E032DD0C672B819270EB0E9101C0E132EA5EB1B3E952C0DA38022A1450507941C59CC5487E324F1EAF71CC2DD4A4C7BE924ACF7687AF7A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";var Utils={loadOnVisible:[],loadScript:{loadCount:0,callback:null,loaded:null},loadScriptAdvanced:{},firstTimeLoad:!0,timeDiffWithServerInMillis:0,playerScriptLoaded:!1,setUTMParams:function(url){var utm_medium=Hocalwire.Services.GlobalService.getCookie("utm_medium"),utm_source=Hocalwire.Services.GlobalService.getCookie("utm_source"),utm_campaign=Hocalwire.Services.GlobalService.getCookie("utm_campaign"),src=url;if(src=src.trim(),0==src.indexOf("#"))return src;var arr=[];return utm_medium&&arr.push("utm_medium="+utm_medium),utm_source&&arr.push("utm_source="+utm_source),utm_campaign&&arr.push("utm_campaign="+utm_campaign),arr.length&&(src=src.indexOf("?")>-1?src+"&"+arr.join("&"):src+"?"+arr.join("&")),src},loadScripts:function(scriptsArray,options){var uniqueKey=(new Date).getTime().toString(),initialOptions={loadCount:0,errorOccurred:!1};Utils.loadScriptAdvanced._loaded=function(e,key){Utils.loadScriptAdvanced[key]&&(Utils.loadScriptAdvanced[key].loadCount||0===Utils.loa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10878)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):242139
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558014986930024
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:EkwiztGbETCan0A0E5yptDY8/I8+JOrDmKD0C8Gp/SrG:tGbgxnj8F/x0C8Gp/z
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2815DF1337581C08D5D4CFAF65515BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:318BC9096487A821EA51832130A4726C466826E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6DF927CC5C0E17EEDFD8EBC6CD112AEDB11111B367EA954772D122C9B220513F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5796C34877D18533B004252FD616AA0976DA29EE6E57F0E48F07D3D179AE1115F762F53A86033CC56F1AA9735CBBF2354DBC82BF2EE4FACE747F740280B63F9E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"12",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-F8HYXSBKKV"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_na
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31876
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.791832101504832
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:pyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2F9TEPO84sKIoyAbS:lQajiOZ9Ir+bS
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:268C550F98881B0AD958CFE06409D0B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:02C44641565D734863400B99C0D3C51C8E688DC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0DFCA94D444CDB04A2116324715D5E8EBBDE33F81C18EAC1C47212E8D290E733
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F2BDA5ADC29084F52A34D18E5269F9474884239C3040E4265811C10204FA95500FE05460E1DBA514E385C34E99F0948C37A6BF96505ADEDCA4693EC0E9565DA1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=809275461954279&correlator=3647475443260381&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle3_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x90%7C728x90%7C970x66&ifi=3&didk=1092659778&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024252&lmt=1730304024&adxs=11&adys=4025&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=3&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=592435725&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/313420551/dt_home_middle3_728x90_970x90":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=3f6e6e4fcb641fe9:T=1730304026:RT=1730304026:S=ALNI_MbjqNU--mcAlEABMzY1yS_YQd3Qkg",1764000026,"/","dailythanthi.com",1],["UID=00000f632f5aa5ed:T=1730304026:RT=1730304026:S=ALNI_MYuhBYSXoo0-qTtOeky-fflaq2mJw",1764000026,"/","dailythanthi.com",2]],[138486930626],[5309868219],[4845174618],[2666358477],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskcH8i-fD5R1tIG2nol5ss_jTyvKqlpTO_vcfieo2hw1Q20gkaKfK9yNrBe4Bj7wLJz32nPi-ecb9Slag4Iar0H3W6i593da94","CIDy2ea8tokDFSQEVQgdOnY99Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2ca6d231b2bf11dc:T=1730304026:RT=1730304026:S=AA-AfjZhU8DOmNdMkj96__teFiCe",1745856026,"/","dailythanthi.com"]],[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):412
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.28837320650546
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BMo9CpbqWGkBCqAo8KBGGx1KE+WjWQ:kDBqGShaKBGGrKEVKQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:44D795EF4B42B3D71F2132692B14A280
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BAC440DD445F970B5A9F4CA6D77139A77016808D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B5CAAB4F619E85958D7B9985C51504F31AA65076FBA3ECF921EB3F91FE5061E4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7C619BFD0C2949027A9FD2B5F61119C91B30E3002D1D96EE91A8D325344E74CD7FFA73F20D0EBB7CD01724AB4AC34292DB77B08AF2A40A77B0175B67D1A46D99
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CN-mmwIQ1dOeAhixop2bAjAB&v=APEucNXumCVTqfS1jzxW2-mOcO7yvbEd7fnfATgS4Q3CT0RHpBQVoF2uKvkwF7KKHZiTMqlSDvwmMCAwC4ElcQ1z72A9Z2kZFUz66fIXm9juATRPQGU2yaU
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.100314231589721
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BM4FoCpbqWGYsH8KBG6FkKOWGQL8BM4ZpbqWGZc+L8BM4ZeDWQ:kDB7FokGfcKBG6FkKNGVB/GZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CN-mmwIQ1dOeAhj82bCbAjAB&v=APEucNVCr6p8wUP_i8ZeNbuGourr9nk9KeoxfP8xwWIvKQln4Dhx1-_VLUsuF04kNcioiuoC-KUUGqIee3eit_ip6qEFeXsTGAcgZd_zybtKHqrJbIVK-Fk
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8972
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15950481878949
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:S8gg2A1h/fhirIDq41mzRFV0SpgxXWUI4pFrsPt9twEcEUvr7rgFY6FYv7:SNgDM8J7r+Pg7
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5289B8AD21ECFA7B7CBD3390C98396B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4FB70F192116939DC69055410624B57B8667463A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A32D417B95647EDA62564D25E5783153EA7549228C02F4B11016CDCE90A9360
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E53A60C044710E81A4017FD6CEDC62237FCF8296DD7C4C35624FEF6AA854709FA8BCF90F4EE401CC8A89AF17550C0F918D1AA50790BB7E4FF0D972DA11FD8C26
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/14146649593323991314/banner.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// - - - - - - - - - - - - - - - - - - - - - - - - - -.// Register plugins.// - - - - - - - - - - - - - - - - - - - - - - - - - -.gsap.registerPlugin(MorphSVGPlugin);...window.onload = function () {..// - - - - - - - - - - - - - - - - - - - - - - - - - -..// Declarations..// - - - - - - - - - - - - - - - - - - - - - - - - - -..const banner = document.getElementById("banner"),...// Bg wrap...bgWrap = document.getElementById("bg-wrap"),...// Dollar 01...dollarBgBeg01 = document.getElementById("dollar-bg-beg-01"),...dollarBgMid01 = document.getElementById("dollar-bg-mid-01"),...dollarBgEnd01 = document.getElementById("dollar-bg-end-01"),...dollarStrokeBeg01 = document.getElementById("dollar-stroke-beg-01"),...dollarStrokeMid01 = document.getElementById("dollar-stroke-mid-01"),...dollarStrokeEnd01 = document.getElementById("dollar-stroke-end-01"),...dollarSignBeg01 = document.getElementById("dollar-sign-beg-01"),...dollarSignMid01 = document.getElementById("dollar-sign-mid-01"),...dollarSi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8538663540746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Dt/WbUCXSTaCThMrliKdjHKuk0gqqhb91we1uEKZQP6XA2z:DxWUhDKdM0gqC91R1DWO6V
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B387F7F9621EE249D44B3C15AB790D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A50B610320F0ABF004A345F47DE4AEB378E258
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CAFCBA9026093B37F5C8C772BA6D14F61D3EE0BD570941B58B5788A82A5FBE13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5C5436534BD16FF7B6B9EF29D0D26F717BBC485708009DA7FC2455915A31EB6EB572BEF6ACFF49EC6CC1DBADC956E4CE68F59D1A721C16A5614B92CD7ECC84A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............m"H...`PLTE.........aaa......BBB...111CCC...vvv......???SSSZZZ.....................LLL...###666......***NNN.A[....IDATx...z.0.....Q.G........".$!...8.O.'.3..g.....![&...1M..aAYb.X^.N].X.t].E...y./..Xa.........AR..f........\.K#;:VX^].J+.r....B.H.B...V\iOaHk....0.].K.TX..!.Va..~L.P..Q.M~W...A.Za.CX.".h...".7..n.w....N.e.....OJ..u... ..]0..y$}......fIB.....{+.m......].. .. .. ....i6....r.......?."i.....M.3....~.j?..A.....Q...k.k..............B.D.....h.f../...>.5.._#...n.o.....o.X.^....m.....@w.Y(.u.h.f:...5..........Jf2......../..|........U\...n.Fte.y.|p..uH.f.._..i}..M...o..P...G.K ......._...F.^..).H.^..).J.N.!..v..7~mF.e&~{.jC..s..MFc...W...l..u."k.n.7.6..0FQ.Zd.......)..Qd.....6...5Q_.E.........D.D.@...0jt.]..5X..}hC..s..h.F..8..T..j.8..h.....!Qi...h+..9T..h..D.}...a.k.yT..}.T!...\..5.sf.W.w,.j4.f.....E..k...N7......G...FCF. Z..wh..U...S......!Oo.X.O.h..j....h...-k....P1..f.A...39...G.........f.8.x..E.(...t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://partners.tremorhub.com/sync?UIGL=CAESEEb3qgHvz2VyYxOOo-aDzoE&google_cver=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1878)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.359158555429853
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:kni4BDVRPX38Gsc01geUUutN9Cw9lWBP15:knFxRPXUcogbUBvP15
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EFB9F8D9D482D626FFFE28EBCC09477A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8591083A923A9E578E3BB248933E85363C608
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B786F84DE12D42CE8EE6CE50E759E278C45BD3312972DC662A08C3D389CE7611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5FF15817A199CC063DC4F84E32F30D50B4B4A541D143F2D6C123B8852CC83CE6C3478CAA3C4164931BC2717043EA136FA40BF978D3D32595C37A30A4D0126B5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var f;function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var m=l(this),aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},n;.if("function"==typeof Object.setPrototypeOf)n=Object.setPrototypeOf;else{var p;a:{var ba={a:!0},q={};try{q.__proto__=ba;p=q.a;break a}catch(a){}p=!1}n=p?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var r=n;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=this||self;function u(a,b){a=a.split(".");var c=t;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8023
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943447271460036
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:XBGXJHq7rWnJJsv+BVq/qt0pht68LcivtUL49wgDcB9XvtH1TNLHAnf/DY1uSWEo:XBW1dBVys0788LDg4igcHZgf/qCbNV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7DE2A86F7CCF86938BCC6645CEBA4038
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E3210612AC0B5882ECBE63AEEF45989D35DC371C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9A4041B6B1B5C02187EE528F1412C7FC36A032E482853D650B02A41F11924830
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:82A9C850E58F571DDE211992CB9232640F921DB8CADC0F27BC551A159659C3EE4329C1E2CA9BE60E04F1B5F89CEF01B976363DDC03636926823225114581E628
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............F.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..t....(.;).JGD..A|Hy>.,.....P..b.w...I!.......R..".-$@HH .....39... .9........s..93g.g..gnb.......................p.....q..J3=7.ruInc..V.Qb.I3=7.ru.....[t.L.M.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.M@.c.....pL.\]4...I...& .1.ru..d8&]........E...t..h.2...W.....0..5c+.....%.{O...<N>.G3=7.ru),-....j..&]...0....E..a.H...l[....W.... ]...m..@.\]d....t...5...ru.mk....."..0....E....T..P._.f........'..."..K....f....p1N.:U.....(|.\.$.=.l;,Y...#;?_.MEE.bcb.w8.IIIHNNFbB.....W...C.....XB|<..8...'e..p...8p....m.;1c..d..*....+W..W..u.<6mF...^H...l..I. .l.@.....lw..w.#...Hgs.....W....A.o..e.Zb.u.L...D5h.ku.bV.^..`.&.D...^..s.b.9X8.....E..b.....-.?.K.-.~?....y.&.._'1...Z.C..M.`...L.O.S..m..].BFv.....u.{...ok...0......p...9..g.....G.t......1...5h.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):187780
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991978017911234
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:pRgIuB6+ErVlJxDlpD/OvlhIUz0Yf8Nz7H5bxHdY1k2Ct6npkyncsLKRbKG6lc8:pmX6+IV7BP/ONSUAYf8NhbxHUsycLRmF
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D5F208855984669B6D58A37AEA02563C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1E9335436BEA90348A93C99829D7D26177BF316C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4CDD4CFE4648E74C776177F1D4E4A160A59FC92C1FCB65BBA219F2361567F5C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:763E485832ECDBD7D376FE06F79D0F4E8754BEAE3C0F9A37FD5F1F75E7544BEE0CF0BD291981E3210A5B4E57CF5699D1C65F71D944775195A923E59A4CF1C7FF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.mox.tv/secured2/bnpNYbmmX3-AaQ-hL0BlOw:1730307637/1169/video/890/480_650.mp4:2f844a16d830c8:0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free.B.+mdat..........E...H..,. .#..x264 - core 152 r2854 e9a5903 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=abr mbtree=1 bitrate=600 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....^.e......+..G.O...U.F.+\..hE0t.N..,......W..v7..[wW.Q.vKo.S...A...).xR...CZ...|m.......:f4L...9....i...7......C2...E.............?.[.'...;..E.&x.3.@Y.w..eZ9..l..j7.VX?../.=......)./........{yd...{..s...L.....6........\". .r....-.T
                                                                                                                                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:00.317650080 CET192.168.2.61.1.1.10x44eeStandard query (0)www.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:00.317878008 CET192.168.2.61.1.1.10xb4dStandard query (0)www.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.009119987 CET192.168.2.61.1.1.10xaf03Standard query (0)cdn.syndication.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.050709009 CET192.168.2.61.1.1.10x2c0fStandard query (0)cdn.syndication.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.064651966 CET192.168.2.61.1.1.10x9c59Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.065048933 CET192.168.2.61.1.1.10x9f81Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.065427065 CET192.168.2.61.1.1.10x8820Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.065639973 CET192.168.2.61.1.1.10x570dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.081672907 CET192.168.2.61.1.1.10x3c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.081825972 CET192.168.2.61.1.1.10x8d2fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.151282072 CET192.168.2.61.1.1.10x45d3Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.151648045 CET192.168.2.61.1.1.10x9d3cStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.170762062 CET192.168.2.61.1.1.10x3dbbStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.171067953 CET192.168.2.61.1.1.10x2872Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.184127092 CET192.168.2.61.1.1.10x727aStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.184340954 CET192.168.2.61.1.1.10x4bcdStandard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.207287073 CET192.168.2.61.1.1.10xdacfStandard query (0)cdnimg.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.207503080 CET192.168.2.61.1.1.10xab54Standard query (0)cdnimg.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.213110924 CET192.168.2.61.1.1.10x3f41Standard query (0)adservice.google.co.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.213290930 CET192.168.2.61.1.1.10x7141Standard query (0)adservice.google.co.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.218348026 CET192.168.2.61.1.1.10x8c9dStandard query (0)s.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.218533039 CET192.168.2.61.1.1.10x925fStandard query (0)s.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.220674038 CET192.168.2.61.1.1.10xdc57Standard query (0)www.google.co.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.220927954 CET192.168.2.61.1.1.10x8df8Standard query (0)www.google.co.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.224437952 CET192.168.2.61.1.1.10x57a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.224767923 CET192.168.2.61.1.1.10xa016Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.237782955 CET192.168.2.61.1.1.10x8f67Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.238079071 CET192.168.2.61.1.1.10x1778Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.238810062 CET192.168.2.61.1.1.10x4576Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.239056110 CET192.168.2.61.1.1.10xe50cStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.340137005 CET192.168.2.61.1.1.10x444eStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.340312958 CET192.168.2.61.1.1.10x69bdStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.342397928 CET192.168.2.61.1.1.10x3d13Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.343153954 CET192.168.2.61.1.1.10xfe5Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.340512037 CET192.168.2.61.1.1.10xf9d5Standard query (0)www.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.340944052 CET192.168.2.61.1.1.10x6f97Standard query (0)www.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.433706045 CET192.168.2.61.1.1.10x3e85Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.456564903 CET192.168.2.61.1.1.10xb9e6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.525667906 CET192.168.2.61.1.1.10x8eceStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.526034117 CET192.168.2.61.1.1.10xddb6Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.573429108 CET192.168.2.61.1.1.10x4414Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.573575974 CET192.168.2.61.1.1.10x7822Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.575339079 CET192.168.2.61.1.1.10xe164Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.575512886 CET192.168.2.61.1.1.10x7702Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:08.222836018 CET192.168.2.61.1.1.10x2883Standard query (0)s.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:08.223205090 CET192.168.2.61.1.1.10x31d2Standard query (0)s.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.198695898 CET192.168.2.61.1.1.10x71bbStandard query (0)media.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.198888063 CET192.168.2.61.1.1.10xc39cStandard query (0)media.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.781807899 CET192.168.2.61.1.1.10x57e6Standard query (0)cdn.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.781965017 CET192.168.2.61.1.1.10x7029Standard query (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.515418053 CET192.168.2.61.1.1.10xad7dStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.516030073 CET192.168.2.61.1.1.10x1adcStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.899530888 CET192.168.2.61.1.1.10x5310Standard query (0)media.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.899699926 CET192.168.2.61.1.1.10xb089Standard query (0)media.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:15.116942883 CET192.168.2.61.1.1.10x5a4dStandard query (0)pukaarpetti.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:15.117255926 CET192.168.2.61.1.1.10x8b80Standard query (0)pukaarpetti.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.553555965 CET192.168.2.61.1.1.10x7676Standard query (0)www.hocalwire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.554023981 CET192.168.2.61.1.1.10x7645Standard query (0)www.hocalwire.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.555140018 CET192.168.2.61.1.1.10x67Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.555346966 CET192.168.2.61.1.1.10xe80cStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.556473017 CET192.168.2.61.1.1.10xf32dStandard query (0)hocalwire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.556668043 CET192.168.2.61.1.1.10x2b33Standard query (0)hocalwire.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.197484016 CET192.168.2.61.1.1.10x86bdStandard query (0)www.instagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.197810888 CET192.168.2.61.1.1.10xb570Standard query (0)www.instagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.314306021 CET192.168.2.61.1.1.10x9f11Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.314944029 CET192.168.2.61.1.1.10xf2e9Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.790807009 CET192.168.2.61.1.1.10xd03cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.791306019 CET192.168.2.61.1.1.10x1af3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.878120899 CET192.168.2.61.1.1.10x5cbStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.878401995 CET192.168.2.61.1.1.10xe2c7Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.398197889 CET192.168.2.61.1.1.10xa3d0Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.398358107 CET192.168.2.61.1.1.10xd168Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.403429031 CET192.168.2.61.1.1.10xaae5Standard query (0)pukaarpetti.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.403568029 CET192.168.2.61.1.1.10xbbfStandard query (0)pukaarpetti.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.685981035 CET192.168.2.61.1.1.10xeed2Standard query (0)cdn.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.686127901 CET192.168.2.61.1.1.10x40feStandard query (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.702297926 CET192.168.2.61.1.1.10x78acStandard query (0)www.instagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.702482939 CET192.168.2.61.1.1.10x8dc3Standard query (0)www.instagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.792449951 CET192.168.2.61.1.1.10xe6fcStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.792592049 CET192.168.2.61.1.1.10x907bStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:20.552473068 CET192.168.2.61.1.1.10xc6e0Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:20.552633047 CET192.168.2.61.1.1.10xbfe5Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.466581106 CET192.168.2.61.1.1.10x4c66Standard query (0)cdn.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.466886997 CET192.168.2.61.1.1.10x965cStandard query (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.467422962 CET192.168.2.61.1.1.10x77afStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.467555046 CET192.168.2.61.1.1.10x36d9Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:23.035919905 CET192.168.2.61.1.1.10xd435Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:23.036369085 CET192.168.2.61.1.1.10x7b0bStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.904211044 CET192.168.2.61.1.1.10x2925Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.904642105 CET192.168.2.61.1.1.10x6a92Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.924861908 CET192.168.2.61.1.1.10xbb7cStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.925453901 CET192.168.2.61.1.1.10x56d1Standard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.926095963 CET192.168.2.61.1.1.10xdbfbStandard query (0)invstatic101.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.926620007 CET192.168.2.61.1.1.10x1f38Standard query (0)invstatic101.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.927134991 CET192.168.2.61.1.1.10x9b86Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.927452087 CET192.168.2.61.1.1.10x1de2Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.928502083 CET192.168.2.61.1.1.10x9a5cStandard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.928782940 CET192.168.2.61.1.1.10xcacdStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.064054012 CET192.168.2.61.1.1.10x4aeStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.064224005 CET192.168.2.61.1.1.10xf460Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.342252970 CET192.168.2.61.1.1.10x6d96Standard query (0)nh.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.342390060 CET192.168.2.61.1.1.10x7c99Standard query (0)nh.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.452882051 CET192.168.2.61.1.1.10x5aebStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.453058958 CET192.168.2.61.1.1.10x3688Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.538440943 CET192.168.2.61.1.1.10x5e37Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.538600922 CET192.168.2.61.1.1.10xa661Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.623461962 CET192.168.2.61.1.1.10xa0e7Standard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.623610020 CET192.168.2.61.1.1.10x1d1cStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.984055996 CET192.168.2.61.1.1.10x1793Standard query (0)invstatic101.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.984262943 CET192.168.2.61.1.1.10xbd78Standard query (0)invstatic101.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.270855904 CET192.168.2.61.1.1.10xa566Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.270855904 CET192.168.2.61.1.1.10xbdf6Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.275125027 CET192.168.2.61.1.1.10x501bStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.275509119 CET192.168.2.61.1.1.10x733dStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.357147932 CET192.168.2.61.1.1.10xab71Standard query (0)nh.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.357147932 CET192.168.2.61.1.1.10x24b2Standard query (0)nh.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.946681023 CET192.168.2.61.1.1.10x6a8aStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.946942091 CET192.168.2.61.1.1.10xe2bcStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.956262112 CET192.168.2.61.1.1.10x25cdStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.956429005 CET192.168.2.61.1.1.10xa4a6Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.473829985 CET192.168.2.61.1.1.10xdb1eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.473998070 CET192.168.2.61.1.1.10xb34dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.474581003 CET192.168.2.61.1.1.10xa790Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.474723101 CET192.168.2.61.1.1.10x7529Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.599478960 CET192.168.2.61.1.1.10x27eaStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.599791050 CET192.168.2.61.1.1.10x3ae6Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.451191902 CET192.168.2.61.1.1.10xf970Standard query (0)nhwimp.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.451657057 CET192.168.2.61.1.1.10x55a6Standard query (0)nhwimp.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.326967955 CET192.168.2.61.1.1.10x6a5bStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.327192068 CET192.168.2.61.1.1.10x5d1Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.327861071 CET192.168.2.61.1.1.10x3a37Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.328134060 CET192.168.2.61.1.1.10xff38Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.328850985 CET192.168.2.61.1.1.10x5e64Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.329092979 CET192.168.2.61.1.1.10x7601Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.333395958 CET192.168.2.61.1.1.10xd1abStandard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.333581924 CET192.168.2.61.1.1.10xccdeStandard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.347877979 CET192.168.2.61.1.1.10xbe0fStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.348222971 CET192.168.2.61.1.1.10xdc89Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.348835945 CET192.168.2.61.1.1.10xaed1Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.348999977 CET192.168.2.61.1.1.10xb538Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.404807091 CET192.168.2.61.1.1.10x4fcdStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.405332088 CET192.168.2.61.1.1.10x451eStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.422256947 CET192.168.2.61.1.1.10x6004Standard query (0)ad.mox.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.422604084 CET192.168.2.61.1.1.10x1245Standard query (0)ad.mox.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.427283049 CET192.168.2.61.1.1.10x7c53Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.427738905 CET192.168.2.61.1.1.10xfa40Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.435604095 CET192.168.2.61.1.1.10xdeStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.435715914 CET192.168.2.61.1.1.10xd840Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.468914032 CET192.168.2.61.1.1.10x27adStandard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.469347000 CET192.168.2.61.1.1.10x202Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.489859104 CET192.168.2.61.1.1.10xbe5Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.490102053 CET192.168.2.61.1.1.10x8782Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.495382071 CET192.168.2.61.1.1.10xf369Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.495548964 CET192.168.2.61.1.1.10xe3e4Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.506721020 CET192.168.2.61.1.1.10x2cb0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.506866932 CET192.168.2.61.1.1.10xbd7fStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.515274048 CET192.168.2.61.1.1.10x3bc0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.515510082 CET192.168.2.61.1.1.10xae15Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.610083103 CET192.168.2.61.1.1.10x9dd8Standard query (0)app.leadsrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.610263109 CET192.168.2.61.1.1.10x183bStandard query (0)app.leadsrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.800765991 CET192.168.2.61.1.1.10x2a8aStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.801070929 CET192.168.2.61.1.1.10x6c93Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.801743984 CET192.168.2.61.1.1.10x9033Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.801868916 CET192.168.2.61.1.1.10xd682Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.832590103 CET192.168.2.61.1.1.10xde2dStandard query (0)a.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.832746983 CET192.168.2.61.1.1.10x609aStandard query (0)a.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.833415985 CET192.168.2.61.1.1.10xbf16Standard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.833610058 CET192.168.2.61.1.1.10x5c89Standard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.837662935 CET192.168.2.61.1.1.10xe763Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.837796926 CET192.168.2.61.1.1.10xbbeaStandard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.839736938 CET192.168.2.61.1.1.10xefbaStandard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840102911 CET192.168.2.61.1.1.10xebb6Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.212799072 CET192.168.2.61.1.1.10xa9f4Standard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.213216066 CET192.168.2.61.1.1.10xb1cbStandard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.216033936 CET192.168.2.61.1.1.10xc478Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.216252089 CET192.168.2.61.1.1.10x2abbStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.218050003 CET192.168.2.61.1.1.10x458cStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.218183994 CET192.168.2.61.1.1.10xd42bStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.998877048 CET192.168.2.61.1.1.10x766dStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.999013901 CET192.168.2.61.1.1.10x5e35Standard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.008691072 CET192.168.2.61.1.1.10x1846Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.140198946 CET192.168.2.61.1.1.10x9eddStandard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.142119884 CET192.168.2.61.1.1.10x4effStandard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.148488045 CET192.168.2.61.1.1.10x5d4aStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.148830891 CET192.168.2.61.1.1.10x6d2eStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.149234056 CET192.168.2.61.1.1.10x90ebStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.149456024 CET192.168.2.61.1.1.10xcdffStandard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.948713064 CET192.168.2.61.1.1.10xe77dStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.948910952 CET192.168.2.61.1.1.10xd4b1Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.209306002 CET192.168.2.61.1.1.10x8c1cStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.209539890 CET192.168.2.61.1.1.10x7788Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.211602926 CET192.168.2.61.1.1.10x987eStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.211770058 CET192.168.2.61.1.1.10x3869Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.514589071 CET192.168.2.61.1.1.10xe323Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.514916897 CET192.168.2.61.1.1.10x7a05Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.624296904 CET192.168.2.61.1.1.10xa8e5Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.625029087 CET192.168.2.61.1.1.10xa94eStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.627895117 CET192.168.2.61.1.1.10x589aStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.628067970 CET192.168.2.61.1.1.10x96f8Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.667479038 CET192.168.2.61.1.1.10x561cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.667623043 CET192.168.2.61.1.1.10xbb59Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.753690958 CET192.168.2.61.1.1.10xdebbStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.754183054 CET192.168.2.61.1.1.10x75e4Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.905622959 CET192.168.2.61.1.1.10x9080Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.905920982 CET192.168.2.61.1.1.10x41cfStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.999968052 CET192.168.2.61.1.1.10x8176Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.000220060 CET192.168.2.61.1.1.10xb68cStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.290888071 CET192.168.2.61.1.1.10x1709Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.290985107 CET192.168.2.61.1.1.10x2c07Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.503181934 CET192.168.2.61.1.1.10xfe8eStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.503355026 CET192.168.2.61.1.1.10xa35cStandard query (0)partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.524348021 CET192.168.2.61.1.1.10x9b27Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.524693966 CET192.168.2.61.1.1.10xc48dStandard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.885260105 CET192.168.2.61.1.1.10x7ad9Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.885431051 CET192.168.2.61.1.1.10x8476Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:39.585608006 CET192.168.2.61.1.1.10xa730Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:39.586060047 CET192.168.2.61.1.1.10xd422Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.038729906 CET192.168.2.61.1.1.10x9a80Standard query (0)adgebra.co.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.038889885 CET192.168.2.61.1.1.10xd1dcStandard query (0)adgebra.co.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.098360062 CET192.168.2.61.1.1.10x1e42Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.098823071 CET192.168.2.61.1.1.10xb71eStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.556593895 CET192.168.2.61.1.1.10x372eStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.556997061 CET192.168.2.61.1.1.10xaad9Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.623222113 CET192.168.2.61.1.1.10xf5f3Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.624001026 CET192.168.2.61.1.1.10xc00dStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.728969097 CET192.168.2.61.1.1.10x80a4Standard query (0)nhwimp.izooto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.729340076 CET192.168.2.61.1.1.10x790Standard query (0)nhwimp.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.766932011 CET192.168.2.61.1.1.10xc38bStandard query (0)app.leadsrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.767159939 CET192.168.2.61.1.1.10xbd44Standard query (0)app.leadsrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.840199947 CET192.168.2.61.1.1.10x5e02Standard query (0)ad.mox.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.840349913 CET192.168.2.61.1.1.10xc093Standard query (0)ad.mox.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.939618111 CET192.168.2.61.1.1.10xfa0eStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.939853907 CET192.168.2.61.1.1.10xb3d2Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.015166998 CET192.168.2.61.1.1.10xa9d6Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.015410900 CET192.168.2.61.1.1.10x8d33Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.017828941 CET192.168.2.61.1.1.10xa5f4Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.018075943 CET192.168.2.61.1.1.10xb99fStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.099981070 CET192.168.2.61.1.1.10x1f65Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.100157022 CET192.168.2.61.1.1.10x233cStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.102181911 CET192.168.2.61.1.1.10x1415Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.102329016 CET192.168.2.61.1.1.10xa71eStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.175630093 CET192.168.2.61.1.1.10x1ec9Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.176301003 CET192.168.2.61.1.1.10x11edStandard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.396979094 CET192.168.2.61.1.1.10x81a1Standard query (0)a4p.adpartner.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.397154093 CET192.168.2.61.1.1.10x4be3Standard query (0)a4p.adpartner.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.709793091 CET192.168.2.61.1.1.10xccc0Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.709939957 CET192.168.2.61.1.1.10x4371Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.733289957 CET192.168.2.61.1.1.10xa401Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.733546972 CET192.168.2.61.1.1.10x50f9Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.748795986 CET192.168.2.61.1.1.10xebb2Standard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.749068975 CET192.168.2.61.1.1.10xaa7cStandard query (0)partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.750663042 CET192.168.2.61.1.1.10xfbd4Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.750798941 CET192.168.2.61.1.1.10x94ddStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.693371058 CET192.168.2.61.1.1.10xf52dStandard query (0)bgstats.mox.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.693516970 CET192.168.2.61.1.1.10x38f7Standard query (0)bgstats.mox.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.780134916 CET192.168.2.61.1.1.10xa7aaStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.780277967 CET192.168.2.61.1.1.10xfa5cStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.792560101 CET192.168.2.61.1.1.10x3aceStandard query (0)ad.vidverto.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.792710066 CET192.168.2.61.1.1.10xa559Standard query (0)ad.vidverto.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.468389034 CET192.168.2.61.1.1.10x6cd6Standard query (0)bid.lemmadigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.468556881 CET192.168.2.61.1.1.10x58f0Standard query (0)bid.lemmadigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.501847982 CET192.168.2.61.1.1.10xcde0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.502038956 CET192.168.2.61.1.1.10xbfdeStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:46.736546993 CET192.168.2.61.1.1.10x7fcfStandard query (0)adgebra.co.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:46.736787081 CET192.168.2.61.1.1.10x65b0Standard query (0)adgebra.co.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.229295969 CET192.168.2.61.1.1.10x61a3Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.229573011 CET192.168.2.61.1.1.10x4cd7Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.415338039 CET192.168.2.61.1.1.10x7be7Standard query (0)hapi.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.415596008 CET192.168.2.61.1.1.10x4c68Standard query (0)hapi.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:48.645828009 CET192.168.2.61.1.1.10x201fStandard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:48.646145105 CET192.168.2.61.1.1.10x8875Standard query (0)1f2e7.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.718683004 CET192.168.2.61.1.1.10x4b32Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.718977928 CET192.168.2.61.1.1.10xd0b9Standard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.786797047 CET192.168.2.61.1.1.10x538Standard query (0)cdn.mox.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.787125111 CET192.168.2.61.1.1.10x9786Standard query (0)cdn.mox.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:50.146542072 CET192.168.2.61.1.1.10x8c94Standard query (0)sync.lemmadigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:50.146708012 CET192.168.2.61.1.1.10x6266Standard query (0)sync.lemmadigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:50.457963943 CET192.168.2.61.1.1.10x8ebStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.582971096 CET192.168.2.61.1.1.10x6480Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.583359957 CET192.168.2.61.1.1.10x5fffStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.692419052 CET192.168.2.61.1.1.10xe071Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.692917109 CET192.168.2.61.1.1.10xb33eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.891978979 CET192.168.2.61.1.1.10x19f0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.892518997 CET192.168.2.61.1.1.10x9ba5Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.897730112 CET192.168.2.61.1.1.10x95e3Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.897989988 CET192.168.2.61.1.1.10x683eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:54.698792934 CET192.168.2.61.1.1.10xd8f2Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:54.698971987 CET192.168.2.61.1.1.10xc245Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.219480991 CET192.168.2.61.1.1.10x572bStandard query (0)sync.lemmatechnologies.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.220000029 CET192.168.2.61.1.1.10x13d6Standard query (0)sync.lemmatechnologies.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.579623938 CET192.168.2.61.1.1.10xf81bStandard query (0)bgstats.mox.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.579871893 CET192.168.2.61.1.1.10x243fStandard query (0)bgstats.mox.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.518409014 CET192.168.2.61.1.1.10x12a9Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.518556118 CET192.168.2.61.1.1.10x5c5bStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:08.600492954 CET192.168.2.61.1.1.10x17ebStandard query (0)hapi.dailythanthi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:08.600640059 CET192.168.2.61.1.1.10xb1a5Standard query (0)hapi.dailythanthi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.108462095 CET192.168.2.61.1.1.10x34d1Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.108616114 CET192.168.2.61.1.1.10x5c8Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:11.106487989 CET192.168.2.61.1.1.10xd82eStandard query (0)sync.lemmadigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:11.106674910 CET192.168.2.61.1.1.10x2abbStandard query (0)sync.lemmadigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.469283104 CET192.168.2.61.1.1.10x2d9dStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.469418049 CET192.168.2.61.1.1.10xde84Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.879061937 CET192.168.2.61.1.1.10xce63Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.879204988 CET192.168.2.61.1.1.10x56a3Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.908499002 CET192.168.2.61.1.1.10xe065Standard query (0)us.ck-ie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.908626080 CET192.168.2.61.1.1.10x420fStandard query (0)us.ck-ie.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.996047020 CET192.168.2.61.1.1.10xde9dStandard query (0)event.clientgear.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.996431112 CET192.168.2.61.1.1.10x122dStandard query (0)event.clientgear.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:15.076517105 CET192.168.2.61.1.1.10x50caStandard query (0)sync.lemmatechnologies.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:15.077033997 CET192.168.2.61.1.1.10x3794Standard query (0)sync.lemmatechnologies.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.040930986 CET192.168.2.61.1.1.10xdf74Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.043199062 CET192.168.2.61.1.1.10x2d2aStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.550015926 CET192.168.2.61.1.1.10xb155Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.550015926 CET192.168.2.61.1.1.10xdca7Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.587115049 CET192.168.2.61.1.1.10xda35Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.587115049 CET192.168.2.61.1.1.10xc5ddStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.755439043 CET192.168.2.61.1.1.10x8809Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.755664110 CET192.168.2.61.1.1.10x4b31Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.757965088 CET192.168.2.61.1.1.10x63a4Standard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.758174896 CET192.168.2.61.1.1.10x2813Standard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.780435085 CET192.168.2.61.1.1.10x3651Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.780817986 CET192.168.2.61.1.1.10x5425Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.788094044 CET192.168.2.61.1.1.10x6b01Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.788163900 CET192.168.2.61.1.1.10x8946Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.809108973 CET192.168.2.61.1.1.10xb7cdStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.809657097 CET192.168.2.61.1.1.10xc13dStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.915235996 CET192.168.2.61.1.1.10xb94aStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.915235996 CET192.168.2.61.1.1.10x5620Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.915523052 CET192.168.2.61.1.1.10xa13cStandard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.915523052 CET192.168.2.61.1.1.10x1a8Standard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.944853067 CET192.168.2.61.1.1.10xa2abStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.944853067 CET192.168.2.61.1.1.10x64eeStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.945162058 CET192.168.2.61.1.1.10x2ff1Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.946388960 CET192.168.2.61.1.1.10x77c2Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.975744963 CET192.168.2.61.1.1.10x9a3Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.975915909 CET192.168.2.61.1.1.10xbe41Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.228581905 CET192.168.2.61.1.1.10xe665Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.229475975 CET192.168.2.61.1.1.10xcabStandard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.260322094 CET192.168.2.61.1.1.10xd341Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.260813951 CET192.168.2.61.1.1.10x8d81Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.291630983 CET192.168.2.61.1.1.10x779eStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.999948978 CET192.168.2.61.1.1.10xbc44Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.000566959 CET192.168.2.61.1.1.10xb5a1Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.447770119 CET192.168.2.61.1.1.10x1930Standard query (0)s.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.447770119 CET192.168.2.61.1.1.10x2776Standard query (0)s.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.641212940 CET192.168.2.61.1.1.10x5a64Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.641212940 CET192.168.2.61.1.1.10xbc0cStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.888844967 CET192.168.2.61.1.1.10x223Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.888844967 CET192.168.2.61.1.1.10xf0a7Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.932041883 CET192.168.2.61.1.1.10x72e3Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.932041883 CET192.168.2.61.1.1.10xd0b7Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.088202953 CET192.168.2.61.1.1.10x1839Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.088375092 CET192.168.2.61.1.1.10x37d4Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.223278999 CET192.168.2.61.1.1.10x9daStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.223373890 CET192.168.2.61.1.1.10xe8ccStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.246918917 CET192.168.2.61.1.1.10x17abStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.247009039 CET192.168.2.61.1.1.10x2171Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.247896910 CET192.168.2.61.1.1.10x4d33Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.247996092 CET192.168.2.61.1.1.10xcbf7Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.826808929 CET192.168.2.61.1.1.10x2c54Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.826931953 CET192.168.2.61.1.1.10xb313Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.952238083 CET192.168.2.61.1.1.10x1323Standard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.952361107 CET192.168.2.61.1.1.10xa3a6Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.046086073 CET192.168.2.61.1.1.10xf2f9Standard query (0)dsp.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.046320915 CET192.168.2.61.1.1.10x6005Standard query (0)dsp.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.078433037 CET192.168.2.61.1.1.10x506cStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.078624010 CET192.168.2.61.1.1.10xe247Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.324160099 CET192.168.2.61.1.1.10x322cStandard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.324331045 CET192.168.2.61.1.1.10x99d6Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.408327103 CET192.168.2.61.1.1.10x51bStandard query (0)d5p.de17a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.408427000 CET192.168.2.61.1.1.10x8e6Standard query (0)d5p.de17a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:00.350678921 CET1.1.1.1192.168.2.60xb4dNo error (0)www.dailythanthi.comwww.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:00.351613045 CET1.1.1.1192.168.2.60x44eeNo error (0)www.dailythanthi.comwww.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.017060995 CET1.1.1.1192.168.2.60xaf03No error (0)cdn.syndication.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.017060995 CET1.1.1.1192.168.2.60xaf03No error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.058357000 CET1.1.1.1192.168.2.60x2c0fNo error (0)cdn.syndication.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.071974039 CET1.1.1.1192.168.2.60x9c59No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.071974039 CET1.1.1.1192.168.2.60x9c59No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.072375059 CET1.1.1.1192.168.2.60x9f81No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.074011087 CET1.1.1.1192.168.2.60x8820No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.074011087 CET1.1.1.1192.168.2.60x8820No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.074040890 CET1.1.1.1192.168.2.60x570dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.074040890 CET1.1.1.1192.168.2.60x570dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.074040890 CET1.1.1.1192.168.2.60x570dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.089534044 CET1.1.1.1192.168.2.60x3c6No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.089584112 CET1.1.1.1192.168.2.60x8d2fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.159055948 CET1.1.1.1192.168.2.60x45d3No error (0)stats.g.doubleclick.net64.233.184.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.159055948 CET1.1.1.1192.168.2.60x45d3No error (0)stats.g.doubleclick.net64.233.184.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.159055948 CET1.1.1.1192.168.2.60x45d3No error (0)stats.g.doubleclick.net64.233.184.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.159055948 CET1.1.1.1192.168.2.60x45d3No error (0)stats.g.doubleclick.net64.233.184.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.178334951 CET1.1.1.1192.168.2.60x3dbbNo error (0)securepubads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.178921938 CET1.1.1.1192.168.2.60x2872No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.192239046 CET1.1.1.1192.168.2.60x727aNo error (0)www.googletagservices.com142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.214922905 CET1.1.1.1192.168.2.60xdacfNo error (0)cdnimg.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.214922905 CET1.1.1.1192.168.2.60xdacfNo error (0)cdnimg.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.215751886 CET1.1.1.1192.168.2.60xab54No error (0)cdnimg.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.220856905 CET1.1.1.1192.168.2.60x3f41No error (0)adservice.google.co.inpagead46.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.220856905 CET1.1.1.1192.168.2.60x3f41No error (0)pagead46.l.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.222439051 CET1.1.1.1192.168.2.60x7141No error (0)adservice.google.co.inpagead46.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.226270914 CET1.1.1.1192.168.2.60x8c9dNo error (0)s.ytimg.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.228164911 CET1.1.1.1192.168.2.60xdc57No error (0)www.google.co.in142.250.186.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.230407000 CET1.1.1.1192.168.2.60x8df8No error (0)www.google.co.in65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.232809067 CET1.1.1.1192.168.2.60x57a5No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.232820034 CET1.1.1.1192.168.2.60xa016No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.245860100 CET1.1.1.1192.168.2.60x8f67No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.245860100 CET1.1.1.1192.168.2.60x8f67No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.245970964 CET1.1.1.1192.168.2.60x1778No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246649027 CET1.1.1.1192.168.2.60xe50cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246649027 CET1.1.1.1192.168.2.60xe50cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.246834040 CET1.1.1.1192.168.2.60x4576No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.347601891 CET1.1.1.1192.168.2.60x69bdNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.347601891 CET1.1.1.1192.168.2.60x69bdNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.348206997 CET1.1.1.1192.168.2.60x444eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.348206997 CET1.1.1.1192.168.2.60x444eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.348206997 CET1.1.1.1192.168.2.60x444eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.348206997 CET1.1.1.1192.168.2.60x444eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.349618912 CET1.1.1.1192.168.2.60x3d13No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.349618912 CET1.1.1.1192.168.2.60x3d13No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.349618912 CET1.1.1.1192.168.2.60x3d13No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:03.349618912 CET1.1.1.1192.168.2.60x3d13No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.350760937 CET1.1.1.1192.168.2.60xf9d5No error (0)www.dailythanthi.comwww.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.366472006 CET1.1.1.1192.168.2.60x6f97No error (0)www.dailythanthi.comwww.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.441178083 CET1.1.1.1192.168.2.60x3e85No error (0)analytics.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.533720970 CET1.1.1.1192.168.2.60x8eceNo error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581787109 CET1.1.1.1192.168.2.60x7822No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581787109 CET1.1.1.1192.168.2.60x7822No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581969023 CET1.1.1.1192.168.2.60x4414No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581969023 CET1.1.1.1192.168.2.60x4414No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581969023 CET1.1.1.1192.168.2.60x4414No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.581969023 CET1.1.1.1192.168.2.60x4414No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.583208084 CET1.1.1.1192.168.2.60xe164No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.583208084 CET1.1.1.1192.168.2.60xe164No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.583208084 CET1.1.1.1192.168.2.60xe164No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:07.583208084 CET1.1.1.1192.168.2.60xe164No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:08.231147051 CET1.1.1.1192.168.2.60x2883No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:08.231262922 CET1.1.1.1192.168.2.60x31d2No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.225361109 CET1.1.1.1192.168.2.60xc39cNo error (0)media.dailythanthi.commedia.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.228955030 CET1.1.1.1192.168.2.60x71bbNo error (0)media.dailythanthi.commedia.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.789473057 CET1.1.1.1192.168.2.60x57e6No error (0)cdn.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.789473057 CET1.1.1.1192.168.2.60x57e6No error (0)cdn.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:09.791452885 CET1.1.1.1192.168.2.60x7029No error (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.522810936 CET1.1.1.1192.168.2.60xad7dNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.522810936 CET1.1.1.1192.168.2.60xad7dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.524445057 CET1.1.1.1192.168.2.60x1adcNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.524445057 CET1.1.1.1192.168.2.60x1adcNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.930552959 CET1.1.1.1192.168.2.60x5310No error (0)media.dailythanthi.commedia.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:13.934068918 CET1.1.1.1192.168.2.60xb089No error (0)media.dailythanthi.commedia.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:14.721934080 CET1.1.1.1192.168.2.60xbb0cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:14.721934080 CET1.1.1.1192.168.2.60xbb0cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:15.136138916 CET1.1.1.1192.168.2.60x5a4dNo error (0)pukaarpetti.dailythanthi.com13.235.220.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:15.136138916 CET1.1.1.1192.168.2.60x5a4dNo error (0)pukaarpetti.dailythanthi.com13.232.25.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.562514067 CET1.1.1.1192.168.2.60x67No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.562514067 CET1.1.1.1192.168.2.60x67No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.564157963 CET1.1.1.1192.168.2.60x7676No error (0)www.hocalwire.comhocalwire.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.564157963 CET1.1.1.1192.168.2.60x7676No error (0)hocalwire.com101.53.155.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.564337969 CET1.1.1.1192.168.2.60xe80cNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.567116022 CET1.1.1.1192.168.2.60x7645No error (0)www.hocalwire.comhocalwire.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:17.568305969 CET1.1.1.1192.168.2.60xf32dNo error (0)hocalwire.com101.53.155.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.206175089 CET1.1.1.1192.168.2.60x86bdNo error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.206175089 CET1.1.1.1192.168.2.60x86bdNo error (0)z-p42-instagram.c10r.instagram.com157.240.253.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.207467079 CET1.1.1.1192.168.2.60xb570No error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.322091103 CET1.1.1.1192.168.2.60x9f11No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.322091103 CET1.1.1.1192.168.2.60x9f11No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.322695017 CET1.1.1.1192.168.2.60xf2e9No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.322695017 CET1.1.1.1192.168.2.60xf2e9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.798866034 CET1.1.1.1192.168.2.60xd03cNo error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.798877954 CET1.1.1.1192.168.2.60x1af3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.885380030 CET1.1.1.1192.168.2.60x5cbNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.885380030 CET1.1.1.1192.168.2.60x5cbNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:18.885931015 CET1.1.1.1192.168.2.60xe2c7No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.405647993 CET1.1.1.1192.168.2.60xa3d0No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.405647993 CET1.1.1.1192.168.2.60xa3d0No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.406843901 CET1.1.1.1192.168.2.60xd168No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.422066927 CET1.1.1.1192.168.2.60xaae5No error (0)pukaarpetti.dailythanthi.com13.235.220.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.422066927 CET1.1.1.1192.168.2.60xaae5No error (0)pukaarpetti.dailythanthi.com13.232.25.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.693953037 CET1.1.1.1192.168.2.60xeed2No error (0)cdn.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.693953037 CET1.1.1.1192.168.2.60xeed2No error (0)cdn.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.696356058 CET1.1.1.1192.168.2.60x40feNo error (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.710938931 CET1.1.1.1192.168.2.60x78acNo error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.710938931 CET1.1.1.1192.168.2.60x78acNo error (0)z-p42-instagram.c10r.instagram.com157.240.253.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.711361885 CET1.1.1.1192.168.2.60x8dc3No error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.800957918 CET1.1.1.1192.168.2.60x907bNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:19.801350117 CET1.1.1.1192.168.2.60xe6fcNo error (0)securepubads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:20.559808016 CET1.1.1.1192.168.2.60xc6e0No error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.474389076 CET1.1.1.1192.168.2.60x4c66No error (0)cdn.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.474389076 CET1.1.1.1192.168.2.60x4c66No error (0)cdn.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.474958897 CET1.1.1.1192.168.2.60x965cNo error (0)cdn.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.474971056 CET1.1.1.1192.168.2.60x36d9No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.475142956 CET1.1.1.1192.168.2.60x77afNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:22.475142956 CET1.1.1.1192.168.2.60x77afNo error (0)www3.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:23.043415070 CET1.1.1.1192.168.2.60xd435No error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.911259890 CET1.1.1.1192.168.2.60x2925No error (0)securepubads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.912631035 CET1.1.1.1192.168.2.60x6a92No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.932051897 CET1.1.1.1192.168.2.60xbb7cNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.932051897 CET1.1.1.1192.168.2.60xbb7cNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.932051897 CET1.1.1.1192.168.2.60xbb7cNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.932051897 CET1.1.1.1192.168.2.60xbb7cNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.933481932 CET1.1.1.1192.168.2.60xdbfbNo error (0)invstatic101.creativecdn.com34.96.70.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.934709072 CET1.1.1.1192.168.2.60x1de2No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.934847116 CET1.1.1.1192.168.2.60x9b86No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.934847116 CET1.1.1.1192.168.2.60x9b86No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:24.936192036 CET1.1.1.1192.168.2.60x9a5cNo error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:25.229195118 CET1.1.1.1192.168.2.60x19a9No error (0)pagead-googlehosted.l.google.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.071973085 CET1.1.1.1192.168.2.60x4aeNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.071973085 CET1.1.1.1192.168.2.60x4aeNo error (0)www3.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.072707891 CET1.1.1.1192.168.2.60xf460No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.351663113 CET1.1.1.1192.168.2.60x7c99No error (0)nh.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.351761103 CET1.1.1.1192.168.2.60x6d96No error (0)nh.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.351761103 CET1.1.1.1192.168.2.60x6d96No error (0)nh.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.460465908 CET1.1.1.1192.168.2.60x5aebNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.460465908 CET1.1.1.1192.168.2.60x5aebNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.460813046 CET1.1.1.1192.168.2.60x3688No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.546184063 CET1.1.1.1192.168.2.60x5e37No error (0)bcp.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.630964041 CET1.1.1.1192.168.2.60xa0e7No error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:27.992269039 CET1.1.1.1192.168.2.60x1793No error (0)invstatic101.creativecdn.com34.96.70.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.278321981 CET1.1.1.1192.168.2.60xbdf6No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.278557062 CET1.1.1.1192.168.2.60xa566No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.278557062 CET1.1.1.1192.168.2.60xa566No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.282407999 CET1.1.1.1192.168.2.60x501bNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.282407999 CET1.1.1.1192.168.2.60x501bNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.282407999 CET1.1.1.1192.168.2.60x501bNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.282407999 CET1.1.1.1192.168.2.60x501bNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.364825964 CET1.1.1.1192.168.2.60xab71No error (0)nh.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.364825964 CET1.1.1.1192.168.2.60xab71No error (0)nh.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:28.365859032 CET1.1.1.1192.168.2.60x24b2No error (0)nh.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.963109970 CET1.1.1.1192.168.2.60x6a8aNo error (0)bcp.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.969364882 CET1.1.1.1192.168.2.60x25cdNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.969364882 CET1.1.1.1192.168.2.60x25cdNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:30.969610929 CET1.1.1.1192.168.2.60xa4a6No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.483057976 CET1.1.1.1192.168.2.60xdb1eNo error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.483400106 CET1.1.1.1192.168.2.60xb34dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.483412027 CET1.1.1.1192.168.2.60xa790No error (0)s0.2mdn.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.608818054 CET1.1.1.1192.168.2.60x3ae6No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:31.609152079 CET1.1.1.1192.168.2.60x27eaNo error (0)ad.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.458975077 CET1.1.1.1192.168.2.60xf970No error (0)nhwimp.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.458975077 CET1.1.1.1192.168.2.60xf970No error (0)nhwimp.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.460577965 CET1.1.1.1192.168.2.60x55a6No error (0)nhwimp.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.809582949 CET1.1.1.1192.168.2.60x87beNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:32.809582949 CET1.1.1.1192.168.2.60x87beNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.334464073 CET1.1.1.1192.168.2.60x5d1No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.334525108 CET1.1.1.1192.168.2.60x6a5bNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.334525108 CET1.1.1.1192.168.2.60x6a5bNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335684061 CET1.1.1.1192.168.2.60x3a37No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335695028 CET1.1.1.1192.168.2.60xff38No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.335695028 CET1.1.1.1192.168.2.60xff38No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336596012 CET1.1.1.1192.168.2.60x5e64No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336596012 CET1.1.1.1192.168.2.60x5e64No error (0)cdn.w55c.net52.28.172.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336596012 CET1.1.1.1192.168.2.60x5e64No error (0)cdn.w55c.net18.158.125.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336596012 CET1.1.1.1192.168.2.60x5e64No error (0)cdn.w55c.net18.158.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336596012 CET1.1.1.1192.168.2.60x5e64No error (0)cdn.w55c.net52.59.153.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.336738110 CET1.1.1.1192.168.2.60x7601No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.340677023 CET1.1.1.1192.168.2.60xd1abNo error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.355603933 CET1.1.1.1192.168.2.60xbe0fNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.355603933 CET1.1.1.1192.168.2.60xbe0fNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io54.74.251.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io34.248.57.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io54.229.65.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io34.242.183.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io54.170.20.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io54.170.178.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356424093 CET1.1.1.1192.168.2.60xaed1No error (0)match.prod.bidr.io52.208.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.356528997 CET1.1.1.1192.168.2.60xdc89No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.413103104 CET1.1.1.1192.168.2.60x4fcdNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv175.110.113.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv185.180.220.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv190.2.150.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv185.180.223.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv185.165.240.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv212.8.250.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv212.8.250.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv175.110.113.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv190.2.153.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv212.8.243.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv190.2.151.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv175.110.113.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv185.180.223.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv185.132.133.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv175.110.113.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.431236982 CET1.1.1.1192.168.2.60x6004No error (0)ad.mox.tv175.110.113.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.440460920 CET1.1.1.1192.168.2.60x7c53No error (0)cm.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.443236113 CET1.1.1.1192.168.2.60xdeNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.443236113 CET1.1.1.1192.168.2.60xdeNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.477160931 CET1.1.1.1192.168.2.60x202No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.477427959 CET1.1.1.1192.168.2.60x27adNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.497580051 CET1.1.1.1192.168.2.60xbe5No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.497580051 CET1.1.1.1192.168.2.60xbe5No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.499439001 CET1.1.1.1192.168.2.60x8782No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.503278971 CET1.1.1.1192.168.2.60xf369No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.514369965 CET1.1.1.1192.168.2.60x2cb0No error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.515218019 CET1.1.1.1192.168.2.60xbd7fNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.522773027 CET1.1.1.1192.168.2.60x3bc0No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.523025990 CET1.1.1.1192.168.2.60xae15No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.645823002 CET1.1.1.1192.168.2.60x183bNo error (0)app.leadsrx.comproductionprocessinggridv2-504264976.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.659348965 CET1.1.1.1192.168.2.60x9dd8No error (0)app.leadsrx.comproductionprocessinggridv2-504264976.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.659348965 CET1.1.1.1192.168.2.60x9dd8No error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com52.88.119.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.659348965 CET1.1.1.1192.168.2.60x9dd8No error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com50.112.246.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.659348965 CET1.1.1.1192.168.2.60x9dd8No error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com44.228.252.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.808809042 CET1.1.1.1192.168.2.60x2a8aNo error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.808809042 CET1.1.1.1192.168.2.60x2a8aNo error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.809828997 CET1.1.1.1192.168.2.60x9033No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.809828997 CET1.1.1.1192.168.2.60x9033No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.810677052 CET1.1.1.1192.168.2.60x6c93No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.810688019 CET1.1.1.1192.168.2.60xd682No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840297937 CET1.1.1.1192.168.2.60x609aNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840522051 CET1.1.1.1192.168.2.60xde2dNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840913057 CET1.1.1.1192.168.2.60xbf16No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840913057 CET1.1.1.1192.168.2.60xbf16No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.840913057 CET1.1.1.1192.168.2.60xbf16No error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.841404915 CET1.1.1.1192.168.2.60x5c89No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.841404915 CET1.1.1.1192.168.2.60x5c89No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.844873905 CET1.1.1.1192.168.2.60xe763No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.844873905 CET1.1.1.1192.168.2.60xe763No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.844873905 CET1.1.1.1192.168.2.60xe763No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.844873905 CET1.1.1.1192.168.2.60xe763No error (0)nydc1.outbrain.org64.202.112.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.846132994 CET1.1.1.1192.168.2.60xbbeaNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.846132994 CET1.1.1.1192.168.2.60xbbeaNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.846132994 CET1.1.1.1192.168.2.60xbbeaNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:33.847522974 CET1.1.1.1192.168.2.60xefbaNo error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.221259117 CET1.1.1.1192.168.2.60xa9f4No error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.223419905 CET1.1.1.1192.168.2.60x2abbNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.224395990 CET1.1.1.1192.168.2.60xc478No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.225435972 CET1.1.1.1192.168.2.60x458cNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.225435972 CET1.1.1.1192.168.2.60x458cNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:34.225435972 CET1.1.1.1192.168.2.60x458cNo error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.006946087 CET1.1.1.1192.168.2.60x5e35Name error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.006968975 CET1.1.1.1192.168.2.60x766dName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.016136885 CET1.1.1.1192.168.2.60x1846Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.147844076 CET1.1.1.1192.168.2.60x9eddNo error (0)ums.acuityplatform.com154.59.122.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.155829906 CET1.1.1.1192.168.2.60x5d4aNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.155829906 CET1.1.1.1192.168.2.60x5d4aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.16.92.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.155829906 CET1.1.1.1192.168.2.60x5d4aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.170.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.155829906 CET1.1.1.1192.168.2.60x5d4aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.243.94.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.155829906 CET1.1.1.1192.168.2.60x5d4aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.248.206.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.156055927 CET1.1.1.1192.168.2.60x6d2eNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.156862020 CET1.1.1.1192.168.2.60x90ebNo error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.956187010 CET1.1.1.1192.168.2.60xe77dNo error (0)ad.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:35.957943916 CET1.1.1.1192.168.2.60xd4b1No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.216497898 CET1.1.1.1192.168.2.60x8c1cNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.216497898 CET1.1.1.1192.168.2.60x8c1cNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.217487097 CET1.1.1.1192.168.2.60x7788No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.218967915 CET1.1.1.1192.168.2.60x987eNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.218967915 CET1.1.1.1192.168.2.60x987eNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.219360113 CET1.1.1.1192.168.2.60x3869No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.522079945 CET1.1.1.1192.168.2.60x7a05No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.522099972 CET1.1.1.1192.168.2.60xe323No error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.634186029 CET1.1.1.1192.168.2.60xa8e5No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.634186029 CET1.1.1.1192.168.2.60xa8e5No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.634186029 CET1.1.1.1192.168.2.60xa8e5No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.634198904 CET1.1.1.1192.168.2.60xa94eNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.636641026 CET1.1.1.1192.168.2.60x589aNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.636688948 CET1.1.1.1192.168.2.60x96f8No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.674846888 CET1.1.1.1192.168.2.60x561cNo error (0)ad.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.675425053 CET1.1.1.1192.168.2.60xbb59No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.761795044 CET1.1.1.1192.168.2.60x75e4No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.762142897 CET1.1.1.1192.168.2.60xdebbNo error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.913099051 CET1.1.1.1192.168.2.60x41cfNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:36.913496971 CET1.1.1.1192.168.2.60x9080No error (0)ad.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007611036 CET1.1.1.1192.168.2.60x8176No error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.007657051 CET1.1.1.1192.168.2.60xb68cNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.298618078 CET1.1.1.1192.168.2.60x1709No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.298618078 CET1.1.1.1192.168.2.60x1709No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.298829079 CET1.1.1.1192.168.2.60x2c07No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.298829079 CET1.1.1.1192.168.2.60x2c07No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.157.126.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.170.14.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.203.22.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.210.240.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com18.205.127.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.159.128.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.200.50.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.510371923 CET1.1.1.1192.168.2.60xfe8eNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.90.53.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.511050940 CET1.1.1.1192.168.2.60xa35cNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.531579971 CET1.1.1.1192.168.2.60x9b27Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.532219887 CET1.1.1.1192.168.2.60xc48dName error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.895037889 CET1.1.1.1192.168.2.60x8476No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:37.895560026 CET1.1.1.1192.168.2.60x7ad9No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:39.594166994 CET1.1.1.1192.168.2.60xd422No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:39.594182014 CET1.1.1.1192.168.2.60xa730No error (0)ad.doubleclick.net172.217.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.046724081 CET1.1.1.1192.168.2.60x9a80No error (0)adgebra.co.in35.207.221.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.105839968 CET1.1.1.1192.168.2.60x1e42No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.106550932 CET1.1.1.1192.168.2.60xb71eNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.564275026 CET1.1.1.1192.168.2.60x372eNo error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.564343929 CET1.1.1.1192.168.2.60xaad9No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.631259918 CET1.1.1.1192.168.2.60xf5f3No error (0)s0.2mdn.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.736603022 CET1.1.1.1192.168.2.60x80a4No error (0)nhwimp.izooto.com104.16.255.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.736603022 CET1.1.1.1192.168.2.60x80a4No error (0)nhwimp.izooto.com104.16.128.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.738322020 CET1.1.1.1192.168.2.60x790No error (0)nhwimp.izooto.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.786510944 CET1.1.1.1192.168.2.60xc38bNo error (0)app.leadsrx.comproductionprocessinggridv2-504264976.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.786510944 CET1.1.1.1192.168.2.60xc38bNo error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com52.88.119.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.786510944 CET1.1.1.1192.168.2.60xc38bNo error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com50.112.246.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.786510944 CET1.1.1.1192.168.2.60xc38bNo error (0)productionprocessinggridv2-504264976.us-west-2.elb.amazonaws.com44.228.252.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.806061983 CET1.1.1.1192.168.2.60xbd44No error (0)app.leadsrx.comproductionprocessinggridv2-504264976.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv185.180.223.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv190.2.150.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv175.110.113.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv212.8.250.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv212.8.250.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv185.165.240.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv190.2.151.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv190.2.153.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv212.8.243.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv175.110.113.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv185.180.223.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv185.132.133.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv175.110.113.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv185.180.220.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv175.110.113.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.850372076 CET1.1.1.1192.168.2.60x5e02No error (0)ad.mox.tv175.110.113.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.947299957 CET1.1.1.1192.168.2.60xfa0eNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.947299957 CET1.1.1.1192.168.2.60xfa0eNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:40.947875023 CET1.1.1.1192.168.2.60xb3d2No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.022286892 CET1.1.1.1192.168.2.60xa9d6No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.022286892 CET1.1.1.1192.168.2.60xa9d6No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.024947882 CET1.1.1.1192.168.2.60xa5f4No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.024947882 CET1.1.1.1192.168.2.60xa5f4No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.025729895 CET1.1.1.1192.168.2.60xb99fNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.107367992 CET1.1.1.1192.168.2.60x1f65No error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:41.109610081 CET1.1.1.1192.168.2.60x1415No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.183723927 CET1.1.1.1192.168.2.60x1ec9No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.183723927 CET1.1.1.1192.168.2.60x1ec9No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.184442997 CET1.1.1.1192.168.2.60x11edNo error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.404366970 CET1.1.1.1192.168.2.60x81a1No error (0)a4p.adpartner.pro51.83.220.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832456112 CET1.1.1.1192.168.2.60x50f9No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832482100 CET1.1.1.1192.168.2.60xa401No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.90.53.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.243.73.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.210.240.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.200.50.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.203.22.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.170.14.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.157.126.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832494020 CET1.1.1.1192.168.2.60xebb2No error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com18.205.127.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832504988 CET1.1.1.1192.168.2.60xaa7cNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832526922 CET1.1.1.1192.168.2.60xccc0No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832540035 CET1.1.1.1192.168.2.60x4371No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832684994 CET1.1.1.1192.168.2.60x94ddNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:42.832721949 CET1.1.1.1192.168.2.60xfbd4No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.709933043 CET1.1.1.1192.168.2.60xf52dNo error (0)bgstats.mox.tv167.71.9.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.789433956 CET1.1.1.1192.168.2.60xa7aaNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.789433956 CET1.1.1.1192.168.2.60xa7aaNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.789448023 CET1.1.1.1192.168.2.60xfa5cNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io185.180.220.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io212.8.250.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io175.110.113.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io190.2.151.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io212.8.250.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io175.110.113.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io185.180.223.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io175.110.113.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io175.110.113.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io212.8.243.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io185.165.240.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io185.180.223.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io190.2.153.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io175.110.113.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io185.132.133.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:43.803538084 CET1.1.1.1192.168.2.60x3aceNo error (0)ad.vidverto.io190.2.150.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.477713108 CET1.1.1.1192.168.2.60x6cd6No error (0)bid.lemmadigital.com23.108.100.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509413004 CET1.1.1.1192.168.2.60xcde0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509413004 CET1.1.1.1192.168.2.60xcde0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509413004 CET1.1.1.1192.168.2.60xcde0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509413004 CET1.1.1.1192.168.2.60xcde0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509413004 CET1.1.1.1192.168.2.60xcde0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:45.509602070 CET1.1.1.1192.168.2.60xbfdeNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:46.745352983 CET1.1.1.1192.168.2.60x7fcfNo error (0)adgebra.co.in35.207.221.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.236774921 CET1.1.1.1192.168.2.60x61a3No error (0)s0.2mdn.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.433145046 CET1.1.1.1192.168.2.60x7be7No error (0)hapi.dailythanthi.comhapi.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:47.444983959 CET1.1.1.1192.168.2.60x4c68No error (0)hapi.dailythanthi.comhapi.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:48.654422045 CET1.1.1.1192.168.2.60x8875No error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:48.654436111 CET1.1.1.1192.168.2.60x201fNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.727361917 CET1.1.1.1192.168.2.60x4b32No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.727361917 CET1.1.1.1192.168.2.60x4b32No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.727999926 CET1.1.1.1192.168.2.60xd0b9No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv190.2.153.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv175.110.113.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv185.165.240.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv175.110.113.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv175.110.113.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv212.8.250.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv212.8.250.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv185.180.223.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv175.110.113.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv185.132.133.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv185.180.223.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv185.180.220.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv190.2.150.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv212.8.243.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv175.110.113.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:49.797440052 CET1.1.1.1192.168.2.60x538No error (0)cdn.mox.tv190.2.151.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:50.156052113 CET1.1.1.1192.168.2.60x8c94No error (0)sync.lemmadigital.com174.34.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:50.465898037 CET1.1.1.1192.168.2.60x8ebName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.592101097 CET1.1.1.1192.168.2.60x6480No error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.593589067 CET1.1.1.1192.168.2.60x5fffNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.699984074 CET1.1.1.1192.168.2.60xe071No error (0)ad.doubleclick.net216.58.206.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:51.699997902 CET1.1.1.1192.168.2.60xb33eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.900290012 CET1.1.1.1192.168.2.60x19f0No error (0)ad.doubleclick.net216.58.206.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.900337934 CET1.1.1.1192.168.2.60x9ba5No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.905850887 CET1.1.1.1192.168.2.60x683eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:52.906090021 CET1.1.1.1192.168.2.60x95e3No error (0)ad.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:54.708513975 CET1.1.1.1192.168.2.60xd8f2No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:54.711178064 CET1.1.1.1192.168.2.60xc245No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.227850914 CET1.1.1.1192.168.2.60x572bNo error (0)sync.lemmatechnologies.com174.34.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:00:59.589526892 CET1.1.1.1192.168.2.60xf81bNo error (0)bgstats.mox.tv167.71.9.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:05.526926994 CET1.1.1.1192.168.2.60x12a9No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:08.623516083 CET1.1.1.1192.168.2.60x17ebNo error (0)hapi.dailythanthi.comhapi.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:08.625916004 CET1.1.1.1192.168.2.60xb1a5No error (0)hapi.dailythanthi.comhapi.dailythanthi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.116499901 CET1.1.1.1192.168.2.60x34d1No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.116499901 CET1.1.1.1192.168.2.60x34d1No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.116499901 CET1.1.1.1192.168.2.60x34d1No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:09.116499901 CET1.1.1.1192.168.2.60x34d1No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:11.116023064 CET1.1.1.1192.168.2.60xd82eNo error (0)sync.lemmadigital.com174.34.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.477039099 CET1.1.1.1192.168.2.60x2d9dNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.477039099 CET1.1.1.1192.168.2.60x2d9dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net18.200.53.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.477039099 CET1.1.1.1192.168.2.60x2d9dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.16.92.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.477039099 CET1.1.1.1192.168.2.60x2d9dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.170.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.477039099 CET1.1.1.1192.168.2.60x2d9dNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.220.156.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.478352070 CET1.1.1.1192.168.2.60xde84No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.886353016 CET1.1.1.1192.168.2.60xce63No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.887393951 CET1.1.1.1192.168.2.60x56a3No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.915802956 CET1.1.1.1192.168.2.60xe065No error (0)us.ck-ie.com8.2.110.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.915802956 CET1.1.1.1192.168.2.60xe065No error (0)us.ck-ie.com8.2.110.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:14.915802956 CET1.1.1.1192.168.2.60xe065No error (0)us.ck-ie.com8.2.110.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:15.004575968 CET1.1.1.1192.168.2.60xde9dNo error (0)event.clientgear.com47.252.78.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:15.085264921 CET1.1.1.1192.168.2.60x50caNo error (0)sync.lemmatechnologies.com174.34.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io52.208.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io54.170.178.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io54.229.65.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io54.74.251.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io34.248.57.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io34.242.183.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.048489094 CET1.1.1.1192.168.2.60xdf74No error (0)match.prod.bidr.io54.170.20.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.557878971 CET1.1.1.1192.168.2.60xb155No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.557878971 CET1.1.1.1192.168.2.60xb155No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.557878971 CET1.1.1.1192.168.2.60xb155No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.558100939 CET1.1.1.1192.168.2.60xdca7No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.558100939 CET1.1.1.1192.168.2.60xdca7No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:17.594842911 CET1.1.1.1192.168.2.60xda35No error (0)aax-eu.amazon-adsystem.com52.95.118.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711486101 CET1.1.1.1192.168.2.60x8809No error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711571932 CET1.1.1.1192.168.2.60x5425No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711628914 CET1.1.1.1192.168.2.60x3651No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711628914 CET1.1.1.1192.168.2.60x3651No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711628914 CET1.1.1.1192.168.2.60x3651No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711777925 CET1.1.1.1192.168.2.60xb94aNo error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711812973 CET1.1.1.1192.168.2.60x6b01No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711812973 CET1.1.1.1192.168.2.60x6b01No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711812973 CET1.1.1.1192.168.2.60x6b01No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.711894989 CET1.1.1.1192.168.2.60x1a8No error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.712420940 CET1.1.1.1192.168.2.60xb7cdNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.712420940 CET1.1.1.1192.168.2.60xb7cdNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.712420940 CET1.1.1.1192.168.2.60xb7cdNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.712635994 CET1.1.1.1192.168.2.60x8946No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713124037 CET1.1.1.1192.168.2.60xd341No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713124037 CET1.1.1.1192.168.2.60xd341No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713124037 CET1.1.1.1192.168.2.60xd341No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713159084 CET1.1.1.1192.168.2.60x8d81No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713159084 CET1.1.1.1192.168.2.60x8d81No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713159084 CET1.1.1.1192.168.2.60x8d81No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713210106 CET1.1.1.1192.168.2.60xe665No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713270903 CET1.1.1.1192.168.2.60x64eeNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713299990 CET1.1.1.1192.168.2.60x9a3No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713299990 CET1.1.1.1192.168.2.60x9a3No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713299990 CET1.1.1.1192.168.2.60x9a3No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713329077 CET1.1.1.1192.168.2.60x77c2No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713365078 CET1.1.1.1192.168.2.60x2ff1No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713365078 CET1.1.1.1192.168.2.60x2ff1No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713365078 CET1.1.1.1192.168.2.60x2ff1No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713592052 CET1.1.1.1192.168.2.60xcabNo error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713651896 CET1.1.1.1192.168.2.60x779eNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713651896 CET1.1.1.1192.168.2.60x779eNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.713651896 CET1.1.1.1192.168.2.60x779eNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.714478016 CET1.1.1.1192.168.2.60x63a4No error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.715166092 CET1.1.1.1192.168.2.60xa2abNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.715166092 CET1.1.1.1192.168.2.60xa2abNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:18.715166092 CET1.1.1.1192.168.2.60xa2abNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.007797003 CET1.1.1.1192.168.2.60xbc44No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.007797003 CET1.1.1.1192.168.2.60xbc44No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.007797003 CET1.1.1.1192.168.2.60xbc44No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.007992983 CET1.1.1.1192.168.2.60xb5a1No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.007992983 CET1.1.1.1192.168.2.60xb5a1No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.456228018 CET1.1.1.1192.168.2.60x2776No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.456263065 CET1.1.1.1192.168.2.60x1930No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.649111986 CET1.1.1.1192.168.2.60x5a64No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.649770021 CET1.1.1.1192.168.2.60xbc0cNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.649770021 CET1.1.1.1192.168.2.60xbc0cNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.649770021 CET1.1.1.1192.168.2.60xbc0cNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.896958113 CET1.1.1.1192.168.2.60x223No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.896958113 CET1.1.1.1192.168.2.60x223No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.896958113 CET1.1.1.1192.168.2.60x223No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.898098946 CET1.1.1.1192.168.2.60xf0a7No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:19.898098946 CET1.1.1.1192.168.2.60xf0a7No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.207171917 CET1.1.1.1192.168.2.60xd0b7No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.211277962 CET1.1.1.1192.168.2.60x1839No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.230377913 CET1.1.1.1192.168.2.60x9daNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.230377913 CET1.1.1.1192.168.2.60x9daNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.230377913 CET1.1.1.1192.168.2.60x9daNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.230377913 CET1.1.1.1192.168.2.60x9daNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.254247904 CET1.1.1.1192.168.2.60x17abNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.254247904 CET1.1.1.1192.168.2.60x17abNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.254247904 CET1.1.1.1192.168.2.60x17abNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.255502939 CET1.1.1.1192.168.2.60x4d33No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.835570097 CET1.1.1.1192.168.2.60x2c54No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:20.959567070 CET1.1.1.1192.168.2.60x1323No error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054112911 CET1.1.1.1192.168.2.60x6005No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054112911 CET1.1.1.1192.168.2.60x6005No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com34.250.113.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com63.33.165.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com108.129.27.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com34.249.6.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com54.77.58.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com52.211.160.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com54.171.229.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.054127932 CET1.1.1.1192.168.2.60xf2f9No error (0)euw-ice.360yield.com54.194.93.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.086179972 CET1.1.1.1192.168.2.60x506cNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.086179972 CET1.1.1.1192.168.2.60x506cNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.086179972 CET1.1.1.1192.168.2.60x506cNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.086585999 CET1.1.1.1192.168.2.60xe247No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.086585999 CET1.1.1.1192.168.2.60xe247No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.246.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.132.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.222.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.229.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.192.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.237.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.199.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.246.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332242966 CET1.1.1.1192.168.2.60x322cNo error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.132.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.332309961 CET1.1.1.1192.168.2.60x99d6No error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.416441917 CET1.1.1.1192.168.2.60x8e6No error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.417342901 CET1.1.1.1192.168.2.60x51bNo error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.417342901 CET1.1.1.1192.168.2.60x51bNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.53.196.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Oct 30, 2024 17:01:21.417342901 CET1.1.1.1192.168.2.60x51bNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.50.192.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 45 31 65 67 32 51 66 62 6b 61 63 6a 45 67 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 35 63 62 30 38 39 39 31 65 30 30 35 33 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: bE1eg2QfbkacjEg7.1Context: 935cb08991e00530
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 45 31 65 67 32 51 66 62 6b 61 63 6a 45 67 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 35 63 62 30 38 39 39 31 65 30 30 35 33 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 4b 51 4d 41 7a 68 47 78 57 75 41 2b 53 6a 33 64 61 33 79 31 6c 45 58 79 4f 6c 64 38 4f 54 47 69 71 54 79 70 44 4f 6a 6c 58 4e 35 7a 4c 57 50 35 6b 31 67 6e 4e 39 2f 57 41 45 6f 62 45 5a 47 48 48 63 67 64 37 69 4b 49 69 51 36 6f 55 53 52 39 6c 75 56 4e 66 35 61 38 42 50 50 33 6d 70 65 2f 63 67 55 65 6a 6e 47 34 48 5a 4d 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bE1eg2QfbkacjEg7.2Context: 935cb08991e00530<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfKQMAzhGxWuA+Sj3da3y1lEXyOld8OTGiqTypDOjlXN5zLWP5k1gnN9/WAEobEZGHHcgd7iKIiQ6oUSR9luVNf5a8BPP3mpe/cgUejnG4HZMl
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 45 31 65 67 32 51 66 62 6b 61 63 6a 45 67 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 33 35 63 62 30 38 39 39 31 65 30 30 35 33 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: bE1eg2QfbkacjEg7.3Context: 935cb08991e00530<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 15:59:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 6b 50 46 73 6e 53 69 4f 30 4f 47 76 2b 70 58 55 46 38 52 52 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: MS-CV: bkPFsnSiO0OGv+pXUF8RRg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.64971513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160000Z-16849878b78wv88bk51myq5vxc00000008k000000000ab7b
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:00 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160001Z-15b8d89586fxdh48ft0acdbg4400000001zg00000000krnt
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  3192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160001Z-16849878b787wpl5wqkt5731b400000009300000000030nx
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  4192.168.2.64972213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160001Z-16849878b78hh85qc40uyr8sc800000008cg0000000118ww
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  5192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160001Z-15b8d89586fdmfsg1u7xrpfws00000000cmg000000001pc0
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  6192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160001Z-17c5cb586f6wmhkn5q6fu8c5ss00000007qg0000000082d8
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  7192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160002Z-15b8d89586fmhkw429ba5n22m800000009v00000000018cq
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  8192.168.2.64972513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160002Z-r197bdfb6b4cnxt4mv5f3apubw00000000u000000000ke9c
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  9192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160002Z-15b8d89586fmc8ck21zz2rtg1w00000005eg00000000bwwb
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  10192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 557cfad9-601e-0097-7970-2af33a000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160002Z-r197bdfb6b4wbz6dd37axgrp9s000000014000000000bzsc
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  11192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160002Z-15b8d89586flspj6y6m5fk442w0000000e9g0000000000ac
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  12192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160004Z-15b8d89586f42m673h1quuee4s0000000c7g00000000mnzu
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  13192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160003Z-16849878b78tg5n42kspfr0x48000000087g00000000kadt
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  14192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160004Z-r197bdfb6b4qbfppwgs4nqza8000000006wg00000000bw4b
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  15192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160004Z-15b8d89586fpccrmgpemqdqe58000000035000000000851u
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  16192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160004Z-15b8d89586fmhjx6a8nf3qm53c0000000260000000003uz7
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  17192.168.2.64976113.107.246.454434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC532OUTGET /tag/mb97ro8y5m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 689
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030; expires=Thu, 30 Oct 2025 16:00:04 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                                                  Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160004Z-159b85dff8ftk4pxhC1DFWg5f000000000hg0000000028g4
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  18192.168.2.64976218.244.18.1224434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC537OUTGET /beacon.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 15143
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 08:44:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 09:07:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "e577c18a64fa27d73bcdf0c0433579b5"
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 b166ca183629eada7c88ffe6bf8562a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: fMllsZtqO4gsMq38-ni_ESSvMKgYpSXwp8cTAyAJYeMHPcQKyW-ylA==
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 25959
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:04 UTC15143INData Raw: 76 61 72 20 43 4f 4d 53 43 4f 52 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 6e 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  19192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160005Z-15b8d89586fvk4kmbg8pf84y88000000092000000000k58f
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  20192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160005Z-16849878b785dznd7xpawq9gcn00000009k000000000rsby
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  21192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160005Z-r197bdfb6b4wbz6dd37axgrp9s000000011g00000000mu85
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  22192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9426c385-b01e-0053-505f-27cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160005Z-r197bdfb6b46kdskt78qagqq1c00000008g000000000dnx7
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  23192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160005Z-17c5cb586f6f8m6jnehy0z65x400000007pg000000000ye3
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:05 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  24192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-16849878b78nx5sne3fztmu6xc000000096g00000000hgk4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  25192.168.2.64979013.107.246.454434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC602OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 65959
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e3e89306-101e-0017-6e4b-2887d0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-16849878b78x6gn56mgecg60qc00000009z000000000uxkq
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  26192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-16849878b7828dsgct3vrzta7000000006rg000000005bv4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  27192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-r197bdfb6b4cxj4bmw6ag8gees00000000sg00000000n6ug
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  28192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-16849878b78smng4k6nq15r6s400000009ng00000000ysgh
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  29192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160007Z-16849878b786lft2mu9uftf3y400000009f000000000mdas
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  30192.168.2.64979118.244.18.1224434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC1014OUTGET /b?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304004998&ns_c=UTF-8&cs_cfg=110&c7=https%3A%2F%2Fwww.dailythanthi.com%2F&c8=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&c9= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:07 UTC1056INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Location: /b2?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304004998&ns_c=UTF-8&cs_cfg=110&c7=https%3A%2F%2Fwww.dailythanthi.com%2F&c8=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&c9=
                                                                                                                                                                                                                                                                                                                                                                                                  set-cookie: UID=145239bc7a199a5896100a61730304007; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                                                                                  set-cookie: XID=145239bc7a199a5896100a61730304007; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: cSfhsa-ck38MU5BMLNklEiD42NDCY_S_LFHKeB07ts0x6cPn03vOWA==


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  31192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-159b85dff8ftk4pxhC1DFWg5f000000000f0000000001z0w
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  32192.168.2.64980313.107.246.454434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC417OUTGET /tag/mb97ro8y5m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 689
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                  Request-Context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-r197bdfb6b4cxj4bmw6ag8gees00000000wg00000000fq79
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  33192.168.2.649798142.250.185.2384434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1500OUTPOST /g/collect?v=2&tid=G-F8HYXSBKKV&gtm=45je4as0v882418757z89191715593za200zb9191715593&_p=1730304002318&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730304006&sct=1&seg=0&dl=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=7450 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC851INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  34192.168.2.649799142.250.185.2384434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1511OUTPOST /g/collect?v=2&tid=G-F8HYXSBKKV&gtm=45je4as0v882418757z89191715593za200zb9191715593&_p=1730304002318&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AAAC&sid=1730304006&sct=1&seg=1&dl=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&_s=2&tfd=7497 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 39
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC39OUTData Raw: 65 6e 3d 70 61 67 65 5f 76 69 65 77 26 5f 65 74 3d 33 32 0d 0a 65 6e 3d 70 61 67 65 5f 76 69 65 77 26 5f 65 74 3d 31
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: en=page_view&_et=32en=page_view&_et=1
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC851INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  35192.168.2.649797142.250.185.2384434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1480OUTPOST /g/collect?v=2&tid=G-F8HYXSBKKV&gtm=45je4as0v882418757z89191715593za200zb9191715593&_p=1730304002318&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=3&sid=1730304006&sct=1&seg=1&dl=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&en=undefined&_et=2&tfd=7503 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC851INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  36192.168.2.649800142.250.185.1624434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1009OUTGET /td/ga/rul?tid=G-F8HYXSBKKV&gacid=255957195.1730304007&gtm=45je4as0v882418757z89191715593za200zb9191715593&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&z=671819088 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 30-Oct-2024 16:15:08 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  37192.168.2.64980418.244.18.274434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC357OUTGET /beacon.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 15143
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 28 Oct 2024 08:44:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 08:47:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "e577c18a64fa27d73bcdf0c0433579b5"
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: UTLLUVIwlUDIN_DyN3BhZ3Zf5mFtvjtjhL_aLKGmrN3OqYs4r_A9Mg==
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 25963
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC15143INData Raw: 76 61 72 20 43 4f 4d 53 43 4f 52 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 6e 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  38192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-15b8d89586fdmfsg1u7xrpfws00000000cd000000000kvdp
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  39192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-15b8d89586fnsf5zkvx8tfb0zc00000003f0000000003ze4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  40192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-16849878b78x6gn56mgecg60qc00000009y000000000y447
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  41192.168.2.64979640.113.103.199443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 6e 55 71 75 68 45 59 78 45 47 43 51 70 49 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 38 31 35 34 34 66 37 62 37 30 37 39 65 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: JnUquhEYxEGCQpI6.1Context: 9981544f7b7079ef
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 6e 55 71 75 68 45 59 78 45 47 43 51 70 49 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 38 31 35 34 34 66 37 62 37 30 37 39 65 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 4b 51 4d 41 7a 68 47 78 57 75 41 2b 53 6a 33 64 61 33 79 31 6c 45 58 79 4f 6c 64 38 4f 54 47 69 71 54 79 70 44 4f 6a 6c 58 4e 35 7a 4c 57 50 35 6b 31 67 6e 4e 39 2f 57 41 45 6f 62 45 5a 47 48 48 63 67 64 37 69 4b 49 69 51 36 6f 55 53 52 39 6c 75 56 4e 66 35 61 38 42 50 50 33 6d 70 65 2f 63 67 55 65 6a 6e 47 34 48 5a 4d 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: JnUquhEYxEGCQpI6.2Context: 9981544f7b7079ef<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfKQMAzhGxWuA+Sj3da3y1lEXyOld8OTGiqTypDOjlXN5zLWP5k1gnN9/WAEobEZGHHcgd7iKIiQ6oUSR9luVNf5a8BPP3mpe/cgUejnG4HZMl
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 6e 55 71 75 68 45 59 78 45 47 43 51 70 49 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 39 38 31 35 34 34 66 37 62 37 30 37 39 65 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: JnUquhEYxEGCQpI6.3Context: 9981544f7b7079ef<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 72 37 33 72 4f 51 35 4d 45 75 58 46 47 79 72 6b 71 39 74 54 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: MS-CV: Dr73rOQ5MEuXFGyrkq9tTg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  42192.168.2.64973864.233.184.1554434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC877OUTPOST /g/collect?v=2&tid=G-F8HYXSBKKV&cid=255957195.1730304007&gtm=45je4as0v882418757z89191715593za200zb9191715593&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC851INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  43192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160008Z-16849878b78qf2gleqhwczd21s00000008cg00000000nt4f
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  44192.168.2.64981018.244.18.1224434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC1101OUTGET /b2?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304004998&ns_c=UTF-8&cs_cfg=110&c7=https%3A%2F%2Fwww.dailythanthi.com%2F&c8=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&c9= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: UID=145239bc7a199a5896100a61730304007; XID=145239bc7a199a5896100a61730304007
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: fvfSZZ5LsJt5qAxWOkWA6Npxh-TttlVIs_Xle9km6VHOd7fRxSBrgA==


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  45192.168.2.64981813.107.246.454434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:08 UTC422OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: CLID=7a7e685a67ae4b8bbe323510a0e899d9.20241030.20251030
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 65959
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3e36e740-301e-003f-6254-28e678000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-r197bdfb6b4wmcgqdschtyp7yg000000087000000000g706
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC16384INData Raw: 70 61 72 65 6e 74 3a 75 2c 70 72 65 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: parent:u,previous:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){ca
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC16384INData Raw: 22 3a 47 72 28 38 2c 74 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 65 72 22 3a 47 72 28 37 2c 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ":Gr(8,t.name);break;case"offer":Gr(7,t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(ty
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC16384INData Raw: 73 65 76 65 72 69 74 79 29 2c 73 72 28 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: severity),sr(e,!1));break;case 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC1042INData Raw: 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 26 26 21 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 26 26 28 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "!=typeof WeakMap&&!t}catch(t){return!1}}()&&(Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  46192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-16849878b787wpl5wqkt5731b400000008xg00000000tcft
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  47192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-r197bdfb6b48pl4k4a912hk2g400000007mg000000002ck9
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  48192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3a8fd219-b01e-0084-5fd4-2ad736000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-r197bdfb6b4grkz4xgvkar0zcs00000008100000000041tu
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  49192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-16849878b78wc6ln1zsrz6q9w800000007wg00000000kuvk
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  50192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160009Z-r197bdfb6b46kdskt78qagqq1c00000008ng000000003r4e
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:09 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  51192.168.2.649843104.16.255.644434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC473OUTGET /scripts/workers/f862fb685f90044345b5e6086f9f1b23437fa704.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=64077
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"66fa8c7b-fa4d"
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 11:33:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 500885
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 15 Nov 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1382400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9de1b8904775-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC859INData Raw: 33 39 38 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 7a 56 65 72 73 69 6f 6e 3d 22 34 2e 39 22 2c 69 7a 6f 6f 74 6f 3d 7b 63 6c 69 65 6e 74 3a 22 32 37 38 32 37 22 2c 67 61 49 64 3a 22 22 2c 76 61 70 69 64 6b 65 79 3a 22 42 4d 51 4b 6a 69 30 57 31 6c 77 43 63 4e 56 4d 4a 4e 48 32 32 65 6a 37 7a 6a 72 57 64 79 2d 42 68 7a 4b 42 77 62 6b 57 37 39 73 79 54 53 56 6f 65 73 37 34 68 34 6e 43 5f 5f 42 75 6f 34 6d 46 76 57 77 4f 4f 33 73 67 4c 7a 6b 6e 48 36 52 65 4b 5f 66 64 31 47 55 22 2c 62 72 61 6e 64 69 6e 67 50 61 72 74 6e 65 72 3a 22 22 2c 75 72 6c 5f 72 65 64 69 72 65 63 74 3a 22 68 74 74 70 73 3a 2f 2f 65 72 64 2e 69 7a 6f 6f 74 6f 2e 63 6f 6d 2f 65 72 64 3f 70 69 64 3d 22 2c 66 65 74 63 68 44 61 74 61 3a 22 68 74 74 70 73 3a 2f 2f 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 398a"use strict";var izVersion="4.9",izooto={client:"27827",gaId:"",vapidkey:"BMQKji0W1lwCcNVMJNH22ej7zjrWdy-BhzKBwbkW79syTSVoes74h4nC__Buo4mFvWwOO3sgLzknH6ReK_fd1GU",brandingPartner:"",url_redirect:"https://erd.izooto.com/erd?pid=",fetchData:"https://f
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 6c 69 63 6b 46 6c 61 67 3d 30 2c 69 7a 6f 6f 74 6f 2e 64 6f 6d 61 69 6e 4e 75 6d 3d 30 2c 69 7a 6f 6f 74 6f 2e 73 75 62 44 6f 6d 61 69 6e 3d 22 22 2c 69 7a 6f 6f 74 6f 2e 64 6f 6d 61 69 6e 50 61 74 68 3d 22 22 2c 69 7a 6f 6f 74 6f 2e 6c 61 73 74 56 69 65 77 3d 30 2c 69 7a 6f 6f 74 6f 2e 6c 61 73 74 43 6c 69 63 6b 3d 30 2c 69 7a 6f 6f 74 6f 2e 6c 61 73 74 56 69 65 77 46 72 65 71 3d 30 2c 69 7a 6f 6f 74 6f 2e 6c 61 73 74 43 6c 69 63 6b 46 72 65 71 3d 30 2c 69 7a 6f 6f 74 6f 2e 76 69 65 77 53 65 6e 74 3d 30 2c 69 7a 6f 6f 74 6f 2e 63 6c 69 63 6b 53 65 6e 74 3d 30 2c 69 7a 6f 6f 74 6f 2e 64 6f 6d 61 69 6e 3d 22 2e 69 7a 6f 6f 74 6f 2e 63 6f 6d 22 2c 69 7a 6f 6f 74 6f 2e 73 79 6e 63 56 69 65 77 55 72 6c 3d 22 76 69 65 77 22 2c 69 7a 6f 6f 74 6f 2e 73 79 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: lickFlag=0,izooto.domainNum=0,izooto.subDomain="",izooto.domainPath="",izooto.lastView=0,izooto.lastClick=0,izooto.lastViewFreq=0,izooto.lastClickFreq=0,izooto.viewSent=0,izooto.clickSent=0,izooto.domain=".izooto.com",izooto.syncViewUrl="view",izooto.sync
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 2b 22 3a 20 22 2b 74 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 53 74 61 63 6b 54 72 61 63 65 3a 20 5b 22 2b 74 2e 73 74 61 63 6b 2b 22 5d 5c 6e 22 29 7d 2c 73 65 6e 64 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 21 30 3d 3d 69 7a 6f 6f 74 6f 2e 64 65 62 75 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 52 65 73 70 6f 6e 73 65 3a 20 22 2b 6f 2b 22 5c 6e 22 29 7d 2c 63 6f 6e 73 6f 6c 65 4c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 21 30 3d 3d 69 7a 6f 6f 74 6f 2e 64 65 62 75 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4c 6f 67 67 65 72 3a 20 22 2b 6f 2b 22 5c 6e 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 5a 4d 65 64 69 61 74 69 6f 6e 50 61 79 6c 6f 61 64 43 6c 61 73 73 28 6f 29 7b 76 61 72 20 74 3d 22 49 5a 4d 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: +": "+t.message+"\nStackTrace: ["+t.stack+"]\n")},sendSuccessResponse:function(o){!0==izooto.debug&&console.log("Response: "+o+"\n")},consoleLog:function(o){!0==izooto.debug&&console.log("Logger: "+o+"\n")}};function IZMediationPayloadClass(o){var t="IZMe
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 6f 2e 66 70 3f 6f 2e 66 70 2e 74 72 69 6d 28 29 3a 6f 2e 66 70 2c 76 6f 69 64 20 30 21 3d 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 29 3f 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 5b 74 5d 3d 69 7a 6f 6f 74 6f 2e 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 28 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 5b 74 5d 29 7d 29 3a 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 3d 69 7a 6f 6f 74 6f 2e 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 28 69 2e 72 65 70 6f 72 74 56 69 65 77 65 64 29 29 2c 76 6f 69 64 20 30 21 3d 69 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =typeof o.fp?o.fp.trim():o.fp,void 0!=i.reportViewed&&(Array.isArray(i.reportViewed)?i.reportViewed.forEach(function(o,t){i.reportViewed[t]=izooto.checkHeaderOptions(i.reportViewed[t])}):i.reportViewed=izooto.checkHeaderOptions(i.reportViewed)),void 0!=i.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 6f 6d 3f 75 74 6d 2d 73 6f 75 72 63 65 3d 69 7a 6f 6f 74 6f 2d 6d 65 64 22 2c 22 74 22 3a 22 69 5a 6f 6f 74 6f 20 2d 20 4f 77 6e 20 79 6f 75 72 20 61 75 64 69 65 6e 63 65 20 22 2c 22 6d 22 3a 22 41 6e 20 6f 77 6e 20 61 75 64 69 65 6e 63 65 20 6d 61 72 6b 65 74 69 6e 67 20 70 6c 61 74 66 6f 72 6d 22 2c 22 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 7a 6f 6f 74 6f 2e 63 6f 6d 2f 68 73 2d 66 73 2f 68 75 62 66 73 2f 69 7a 6f 6f 74 6f 2d 6c 6f 67 6f 2d 31 36 30 2d 31 2e 70 6e 67 3f 77 69 64 74 68 3d 31 35 30 26 6e 61 6d 65 3d 69 7a 6f 6f 74 6f 2d 6c 6f 67 6f 2d 31 36 30 2d 31 2e 70 6e 67 22 2c 22 62 22 3a 22 31 22 2c 22 62 31 22 3a 22 7e 53 70 6f 6e 73 6f 72 65 64 22 2c 22 6c 31 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 7a 6f 6f 74 6f 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: om?utm-source=izooto-med","t":"iZooto - Own your audience ","m":"An own audience marketing platform","i":"https://www.izooto.com/hs-fs/hubfs/izooto-logo-160-1.png?width=150&name=izooto-logo-160-1.png","b":"1","b1":"~Sponsored","l1":"https://www.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 20 22 2b 72 29 2c 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 69 7a 65 78 65 28 22 29 26 26 28 72 3d 69 7a 6f 6f 74 6f 2e 6a 73 6f 6e 70 52 65 73 54 6f 54 78 74 28 72 29 29 2c 74 2e 76 65 72 69 66 79 41 6e 64 45 6e 72 69 63 68 41 64 6e 65 74 77 6f 72 6b 4f 62 6a 65 63 74 28 6f 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 72 29 2c 61 2c 73 29 3f 28 6f 2e 77 69 6e 6e 65 72 3d 21 30 2c 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 28 22 5b 22 2b 6f 2e 69 64 2b 22 5d 20 4a 53 4f 4e 20 52 65 73 70 6f 6e 73 65 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 2e 22 29 2c 65 28 6f 29 29 3a 28 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 28 22 5b 22 2b 6f 2e 69 64 2b 22 5d 20 4a 53 4f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "+r),r.startsWith("izexe(")&&(r=izooto.jsonpResToTxt(r)),t.verifyAndEnrichAdnetworkObject(o,JSON.parse(r),a,s)?(o.winner=!0,izMediationLogger.consoleLog("["+o.id+"] JSON Response verification success."),e(o)):(izMediationLogger.consoleLog("["+o.id+"] JSO
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 7d 65 6c 73 65 20 6f 5b 61 5d 3d 74 68 69 73 2e 65 78 74 72 61 63 74 41 6e 64 45 76 61 6c 75 61 74 65 56 61 6c 75 65 28 61 2c 72 2c 74 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 41 6e 64 43 61 6c 63 75 6c 61 74 65 42 69 64 50 72 69 63 65 28 6f 29 2c 6f 2e 72 65 73 70 6f 6e 73 65 54 69 6d 65 3d 74 68 69 73 2e 74 69 6d 65 44 69 66 66 49 6e 4d 69 6c 6c 69 73 46 72 6f 6d 4e 6f 77 28 69 29 2c 6f 2e 63 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 6f 2e 73 75 63 63 65 73 73 3d 21 30 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 73 65 6e 64 45 72 72 6f 72 4c 6f 67 28 6e 2c 64 29 7d 72 65 74 75 72 6e 20 6f 2e 72 65 73 70 6f 6e 73 65 54 69 6d 65 3d 74 68 69 73 2e 74 69 6d 65 44 69 66 66 49 6e 4d 69 6c 6c 69 73 46 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }else o[a]=this.extractAndEvaluateValue(a,r,t)}}return this.setAndCalculateBidPrice(o),o.responseTime=this.timeDiffInMillisFromNow(i),o.completed=!0,o.success=!0,!0}catch(d){izMediationLogger.sendErrorLog(n,d)}return o.responseTime=this.timeDiffInMillisFr
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 74 63 68 48 54 54 50 41 6e 64 41 64 52 65 73 70 6f 6e 73 65 57 69 74 68 42 69 64 28 69 2c 6f 2c 21 31 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 77 69 6e 6e 65 72 3d 21 30 2c 6f 2e 62 75 69 6c 64 50 61 79 6c 6f 61 64 28 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 69 66 28 74 3c 6f 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 61 64 4e 65 74 77 6f 72 6b 41 72 72 61 79 2e 6c 65 6e 67 74 68 29 7b 74 2b 2b 3b 76 61 72 20 61 3d 6f 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 61 64 4e 65 74 77 6f 72 6b 41 72 72 61 79 5b 74 5d 3b 65 28 6f 2c 61 29 7d 65 6c 73 65 20 6f 2e 62 75 69 6c 64 50 61 79 6c 6f 61 64 28 6e 75 6c 6c 29 7d 29 7d 65 28 74 68 69 73 2c 69 29 7d 63 61 74 63 68 28 6e 29 7b 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 73 65 6e 64 45
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tchHTTPAndAdResponseWithBid(i,o,!1,function(t){t.winner=!0,o.buildPayload(t)},function(i,n){if(t<o.mediationObj.adNetworkArray.length){t++;var a=o.mediationObj.adNetworkArray[t];e(o,a)}else o.buildPayload(null)})}e(this,i)}catch(n){izMediationLogger.sendE
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 28 22 70 61 73 73 69 76 65 46 6c 61 67 20 6c 6f 77 65 72 20 62 69 64 22 29 2c 6c 28 6f 2b 31 29 29 3a 6e 2e 66 65 74 63 68 48 54 54 50 41 6e 64 41 64 52 65 73 70 6f 6e 73 65 57 69 74 68 42 69 64 28 73 2c 6e 2c 21 31 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 3d 65 2c 65 3d 6e 2c 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 2e 63 70 63 29 2c 61 2b 2b 2c 6c 28 6f 2b 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 61 2b 2b 2c 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 28 22 49 6e 76 61 6c 69 64 20 6e 65 74 77 6f 72 6b 20 72 65 73 70 6f 6e 73 65 2e 22 29 2c 6c 28 6f 2b 31 29 7d 29 7d 7d 72 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 3d 73 28 72 29 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: iationLogger.consoleLog("passiveFlag lower bid"),l(o+1)):n.fetchHTTPAndAdResponseWithBid(s,n,!1,function(n){i=e,e=n,t=parseFloat(s.cpc),a++,l(o+1)},function(t,i){a++,izMediationLogger.consoleLog("Invalid network response."),l(o+1)})}}r.length>0&&(d=s(r),c
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC1369INData Raw: 72 72 6f 72 4c 6f 67 28 6d 73 67 2c 65 72 72 29 2c 69 7a 4d 65 64 69 61 74 69 6f 6e 4c 6f 67 67 65 72 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 28 65 72 72 29 7d 7d 2c 74 68 69 73 2e 61 64 64 50 69 64 52 69 64 45 74 63 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 6f 3b 74 72 79 7b 76 61 72 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 7d 63 61 74 63 68 28 69 29 7b 7d 72 65 74 75 72 6e 20 74 2e 6b 3d 74 68 69 73 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 70 69 64 2c 74 2e 72 3d 74 68 69 73 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 72 69 64 2c 74 2e 69 64 3d 74 68 69 73 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 63 69 64 2c 74 2e 63 74 3d 74 68 69 73 2e 6d 65 64 69 61 74 69 6f 6e 4f 62 6a 2e 63 72 65 61 74 65 64 4f 6e 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: rrorLog(msg,err),izMediationLogger.consoleLog(err)}},this.addPidRidEtc=function(o){var t=o;try{var t=JSON.parse(o)}catch(i){}return t.k=this.mediationObj.pid,t.r=this.mediationObj.rid,t.id=this.mediationObj.cid,t.ct=this.mediationObj.createdOn,JSON.string


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  52192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160010Z-16849878b78x6gn56mgecg60qc0000000a0000000000qf99
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  53192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160010Z-15b8d89586fpccrmgpemqdqe58000000033g00000000d1h1
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  54192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160010Z-16849878b78nzcqcd7bed2fb6n00000000n000000000rx7r
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  55192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160010Z-16849878b78z2wx67pvzz63kdg00000006rg00000000zysr
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  56192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160010Z-16849878b7867ttgfbpnfxt44s000000083000000000h4c6
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  57192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160012Z-16849878b7867ttgfbpnfxt44s000000080000000000wts4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  58192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160012Z-16849878b785dznd7xpawq9gcn00000009m000000000p4gs
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  59192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160012Z-16849878b78g2m84h2v9sta290000000078000000000344v
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  60192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b14e1d55-401e-0078-709c-274d34000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160012Z-17c5cb586f6sqz6f73fsew1zd800000001z000000000d46h
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  61192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160012Z-15b8d89586fst84kttks1s2css00000001wg00000000d6az
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  62192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160013Z-15b8d89586fpccrmgpemqdqe58000000032000000000g9by
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  63192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160013Z-16849878b78sx229w7g7at4nkg00000006bg000000010b0d
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  64192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160013Z-16849878b78qwx7pmw9x5fub1c00000006ag00000000pxcn
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  65192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160013Z-r197bdfb6b4qbfppwgs4nqza8000000006wg00000000bwk4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  66192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bb89066a-001e-008d-7656-2ad91e000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160013Z-15b8d89586f5s5nz3ffrgxn5ac00000008x000000000e4tt
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  67192.168.2.649863142.250.185.2384434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC1484OUTPOST /g/collect?v=2&tid=G-F8HYXSBKKV&gtm=45je4as0v882418757za200zb9191715593&_p=1730304002318&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101899380~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AAAC&_s=4&sid=1730304006&sct=1&seg=1&dl=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=%E0%AE%A4%E0%AE%BF%E0%AE%A9%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AE%A8%E0%AF%8D%E0%AE%A4%E0%AE%BF%20%E0%AE%9A%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A4%E0%AE%BF%E0%AE%95%E0%AE%B3%E0%AF%8D%20%7C%20Tamil%20News%20%7C%20Tamil%20News%20Paper%20%7C%20Today%20News%20in%20Tamil%20%7C%20Live%20Tamil%20News&en=page_view&_ee=1&_et=7&tfd=12511 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:13 UTC851INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  68192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160014Z-16849878b78nx5sne3fztmu6xc000000093000000000xd99
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  69192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160014Z-16849878b78wc6ln1zsrz6q9w800000008100000000008tz
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  70192.168.2.64986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160014Z-16849878b78p49s6zkwt11bbkn00000007ug00000000stbh
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  71192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160014Z-16849878b78xblwksrnkakc08w00000007m00000000028wh
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  72192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fbbf15bf-401e-0015-226f-280e8d000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160014Z-r197bdfb6b4xfp4mncra29rqkc00000001pg00000000hs5c
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  73192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160015Z-16849878b78wc6ln1zsrz6q9w800000007tg00000000z0gy
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  74192.168.2.64988113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160015Z-16849878b78zqkvcwgr6h55x9n00000007pg00000000k66a
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  75192.168.2.64988313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160015Z-r197bdfb6b4cnxt4mv5f3apubw00000000t000000000p1gf
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  76192.168.2.64988013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160015Z-16849878b78nx5sne3fztmu6xc0000000990000000006rc1
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  77192.168.2.64988413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160015Z-17c5cb586f62vrfquq10qybcuw00000001ag000000002bma
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:15 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  78192.168.2.64989213.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:16 UTC907OUTGET /latest-inject-pukaar HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 327425
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"4ff01-yPf7imG2nP2E/rdjBj58mqNFlSg"
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16106INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 61 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 69 63 6f 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 3d 32 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 69 63 6f 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 3d 32 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 68
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="ta"><head><title>...</title><link rel="icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><link rel="shortcut icon" href="/images/ico/favicon.ico?v=2" type="image/x-icon"><meta charset="UTF-8"><meta content="IE=Edge" h
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16379INData Raw: 65 6e 74 2e 73 6d 61 6c 6c 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 5f 74 6f 70 20 2e 63 6f 6e 74 65 6e 74 2e 6d 65 64 69 75 6d 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 5f 74 6f 70 20 2e 63 6f 6e 74 65 6e 74 2e 6c 61 72 67 65 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 68 6f 63 61 6c 5f 63 6f 6c 5f 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 6f 63 61 6c 5f 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ent.small{height:10px;padding-left:5px;padding-right:5px}.placeholder_top .content.medium{height:20px;padding-left:10px;padding-right:10px}.placeholder_top .content.large{height:30px;padding-left:15px;padding-right:15px}.hocal_col_12{width:100%}.hocal_col
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 68 65 69 67 68 74 3a 38 30 25 3b 74 6f 70 3a 32 30 25 3b 77 69 64 74 68 3a 31 34 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 7d 2e 70 61 73 74 65 64 2d 66 72 6f 6d 2d 77 6f 72 64 2d 77 72 61 70 70 65 72 3e 64 69 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 69 66 72 61 6d 65 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 6f 6c 6c 20 64 69 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6c 6f 6f 70 2d 6e 61 76 2e 70 61 67 2d 6e 61 76 7b 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sition:fixed;height:80%;top:20%;width:140px;right:10px}.pasted-from-word-wrapper>div{margin-bottom:15px}iframe.instagram-media{margin:0 auto!important;width:100%!important;position:relative!important}.scroll div{display:inline-block}.loop-nav.pag-nav{back
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 72 2c 2e 61 70 70 2d 6c 69 74 65 2d 62 6f 64 79 2d 70 61 67 65 2d 77 72 61 70 70 65 72 20 23 69 7a 2d 6e 65 77 73 68 75 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 6b 65 2d 74 69 6c 74 2d 73 6c 6f 77 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 69 6c 74 2d 73 68 61 6b 69 6e 67 2d 73 6c 6f 77 20 2e 32 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 73 68 61 6b 65 2d 74 69 6c 74 2d 6a 65 72 6b 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 69 6c 74 2d 73 68 61 6b 69 6e 67 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 69 6c 74 2d 73 68 61 6b 69 6e 67 2d 6a 65 72 6b 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 34 30 25
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: r,.app-lite-body-page-wrapper #iz-newshub-container{display:none!important}.shake-tilt-slow{animation:tilt-shaking-slow .25s linear infinite}.shake-tilt-jerk{animation:tilt-shaking 1s linear infinite}@keyframes tilt-shaking-jerk{0%{transform:rotate(0)}40%
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6d 64 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .333333%;max-width:83.333333%}.col-md-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-md-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-md-first{-ms-flex-order:-1;order:-1}.order-md-last{-ms-flex-order:13;order:13}.order
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 63 65 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 63 65 35 37 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: re,.was-validated .custom-control-input:valid:checked~.custom-control-label::before{border-color:#34ce57;background-color:#34ce57}.custom-control-input.is-valid:focus~.custom-control-label::before,.was-validated .custom-control-input:valid:focus~.custom-c
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 2e 32 72 65 6d 20 72 67 62 61 28 32 33 2c 31 36 32 2c 31 38 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 35 35 2c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .2rem rgba(23,162,184,.5)}.btn-outline-warning{color:#ffc107;border-color:#ffc107}.btn-outline-warning:hover{color:#212529;background-color:#ffc107;border-color:#ffc107}.btn-outline-warning.focus,.btn-outline-warning:focus{box-shadow:0 0 0 .2rem rgba(255,
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 34 20 34 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 25 32 33 66 66 66 27 20 64 3d 27 4d 30 20 32 68 34 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ttp://www.w3.org/2000/svg' viewBox='0 0 4 4'%3e%3cpath stroke='%23fff' d='M0 2h4'/%3e%3c/svg%3e")}.custom-checkbox .custom-control-input:disabled:checked~.custom-control-label::before{background-color:rgba(0,123,255,.5)}.custom-checkbox .custom-control-in
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 61 72 64 2d 73 75 62 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 33 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 74 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 61 72 64 2d 6c 69 6e 6b 2b 2e 63 61 72 64 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ard-subtitle{margin-top:-.375rem;margin-bottom:0}.card-text:last-child{margin-bottom:0}.card-link:hover{text-decoration:none}.card-link+.card-link{margin-left:1.25rem}.card-header{padding:.75rem 1.25rem;margin-bottom:0;background-color:rgba(0,0,0,.03);bor
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC16384INData Raw: 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n.active{color:#fff;background-color:#818182;border-color:#818182}.list-group-item-dark{color:#1b1e21;background-color:#c6c8ca}.list-group-item-dark.list-group-item-action:focus,.list-group-item-dark.list-group-item-action:hover{color:#1b1e21;background-c


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  79192.168.2.64989713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160017Z-16849878b78fhxrnedubv5byks00000006m000000000egp1
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  80192.168.2.64989813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160017Z-16849878b78xblwksrnkakc08w00000007d000000000u63x
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  81192.168.2.64989413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160017Z-16849878b78x6gn56mgecg60qc0000000a1g00000000fmsz
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  82192.168.2.64989913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 08cfea9b-401e-0016-38cc-2a53e0000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160017Z-r197bdfb6b4hsj5bywyqk9r2xw00000009qg00000000ekhu
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  83192.168.2.64989613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160017Z-16849878b78qf2gleqhwczd21s00000008c000000000s5xa
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  84192.168.2.649909104.18.10.2074434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC638OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: stackpath.bootstrapcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-RequestId: a5ef1264b876889dc416fb06491c34b4
                                                                                                                                                                                                                                                                                                                                                                                                  CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 20418227
                                                                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e123db38c56-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC436INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: me-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:b
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: re{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f07
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nt:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: efore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC1369INData Raw: 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  85192.168.2.649748199.232.188.1574434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC538OUTGET /widgets.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 93065
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Served-By: cache-iad-kcgs7200137-IAD, cache-muc13983-MUC
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  86192.168.2.64990413.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC836OUTGET /images/placeholder.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaar
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 6151
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "6151-1707729813125"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Feb 2024 09:23:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC6151INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 2c 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((,}!1AQa"q2#BR


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  87192.168.2.64992213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160018Z-16849878b78j5kdg3dndgqw0vg00000009v000000000x7u8
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  88192.168.2.64992013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160018Z-16849878b7898p5f6vryaqvp58000000095g000000002akw
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  89192.168.2.64991813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1e165ab9-d01e-007a-4b95-27f38c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160018Z-r197bdfb6b48pl4k4a912hk2g400000007kg000000003yu8
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  90192.168.2.64991913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160018Z-16849878b78q9m8bqvwuva4svc00000006r000000000qhrp
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  91192.168.2.64992113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160018Z-17c5cb586f6z6tq2xr35mhd5x000000000rg00000000t1dd
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  92192.168.2.64992613.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:18 UTC784OUTGET /styles/themepugfile.min.e7b5a118.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 4030
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "4030-1718607338613"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 17 Jun 2024 06:55:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4030INData Raw: 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 73 74 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 59 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visib


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  93192.168.2.649929157.240.253.1744434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC533OUTGET /embed.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.instagram.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                                                                                  x-fb-content-md5: 4a052cdbef6bc4616be506fbcf5500de
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "717c3bb399ba788e65bed0dee03488c6"
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  content-md5: SgUs2+9rxGFr5Qb7z1UA3g==
                                                                                                                                                                                                                                                                                                                                                                                                  Edge-Control: cache-maxage=1200s
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 16:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC773INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 5c 2f 65 72 72 6f 72 5c 2f 69 67 5f 77 65 62 5f 65 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_erro
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 2f 2a 31 37 33 30 33 30 34 30 31 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 39 38 37 34 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*1730304019,,JIT Construction: v1017798746,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 6d 70 6f 72 74 44 65 66 61 75 6c 74 22 3a 70 3d 6d 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6d 70 6f 72 74 4e 61 6d 65 73 70 61 63 65 22 3a 70 3d 6e 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 79 70 65 6f 66 20 6b 5b 71 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 70 3d 6c 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6b 5b 71 5d 29 29 7d 6f 2e 70 75 73 68 28 70 29 7d 6b 3d 68 2e 66 61 63 74 6f 72 79 2e 61 70 70 6c 79 28 61 2c 6f 29 3b 6b 26 26 28 68 2e 65 78 70 6f 72 74 73 3d 6b 29 3b 65 26 67 3f 68 2e 65 78 70 6f 72 74 73 21 3d 6e 75 6c 6c 26 26 6a 2e 63 61 6c 6c 28 68 2e 65 78 70 6f 72 74 73 2c 22 64 65 66 61 75 6c 74 22 29 26 26 28 68 2e 64 65 66 61 75 6c 74 45 78 70 6f 72 74 3d 68 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 29 3a 68 2e 64 65 66 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: mportDefault":p=m;break;case"importNamespace":p=n;break;default:typeof k[q]==="string"&&(p=l.call(null,k[q]))}o.push(p)}k=h.factory.apply(a,o);k&&(h.exports=k);e&g?h.exports!=null&&j.call(h.exports,"default")&&(h.defaultExport=h.exports["default"]):h.defa
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 2c 66 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 67 3d 66 3e 3e 30 2c 68 3d 67 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 65 2b 67 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 67 2c 65 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6a 3d 69 3d 3d 3d 76 6f 69 64 20 30 3f 65 3a 69 3e 3e 30 2c 6b 3d 6a 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 65 2b 6a 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6a 2c 65 29 3b 77 68 69 6c 65 28 68 3c 6b 29 64 5b 68 5d 3d 61 2c 68 2b 2b 3b 72 65 74 75 72 6e 20 64 7d 7d 3b 61 3d 67 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 36 4e 75 6d 62 65 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 35 32 29 3b 62 3d 4d 61 74 68 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,f=arguments[1],g=f>>0,h=g<0?Math.max(e+g,0):Math.min(g,e),i=arguments[2],j=i===void 0?e:i>>0,k=j<0?Math.max(e+j,0):Math.min(j,e);while(h<k)d[h]=a,h++;return d}};a=g;f["default"]=a}),66);__d("ES6Number",[],(function(a,b,c,d,e,f){a=Math.pow(2,-52);b=Math.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 69 66 79 22 29 26 26 73 28 22 6a 73 6f 6e 2d 70 61 72 73 65 22 29 3b 65 6c 73 65 7b 76 61 72 20 65 2c 66 3d 27 7b 22 61 22 3a 5b 31 2c 74 72 75 65 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 22 5c 5c 75 30 30 30 30 5c 5c 62 5c 5c 6e 5c 5c 66 5c 5c 72 5c 5c 74 22 5d 7d 27 3b 69 66 28 62 3d 3d 22 6a 73 6f 6e 2d 73 74 72 69 6e 67 69 66 79 22 29 7b 76 61 72 20 68 3d 61 2e 73 74 72 69 6e 67 69 66 79 2c 6a 3d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 3b 69 66 28 6a 29 7b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 29 2e 74 6f 4a 53 4f 4e 3d 65 3b 74 72 79 7b 6a 3d 68 28 30 29 3d 3d 3d 22 30 22 26 26 68 28 6e 65 77 20 64 28 29 29 3d 3d 3d 22 30 22 26 26 68 28 6e 65 77 20 67 28 29 29 3d 3d 27 22 22 27 26 26 68 28 6e 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ify")&&s("json-parse");else{var e,f='{"a":[1,true,false,null,"\\u0000\\b\\n\\f\\r\\t"]}';if(b=="json-stringify"){var h=a.stringify,j=typeof h=="function"&&r;if(j){(e=function(){return 1}).toJSON=e;try{j=h(0)==="0"&&h(new d())==="0"&&h(new g())=='""'&&h(n)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1491INData Raw: 7d 7d 3b 61 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 69 66 28 63 5b 74 79 70 65 6f 66 20 62 5d 26 26 62 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 62 29 29 3d 3d 74 29 66 3d 62 3b 65 6c 73 65 20 69 66 28 68 3d 3d 78 29 7b 67 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3b 69 3c 6a 3b 6b 3d 62 5b 69 2b 2b 5d 2c 28 68 3d 6e 2e 63 61 6c 6c 28 6b 29 2c 68 3d 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }};a.stringify=function(a,b,d){var e,f,g,h;if(c[typeof b]&&b)if((h=n.call(b))==t)f=b;else if(h==x){g={};for(var i=0,j=b.length,k;i<j;k=b[i++],(h=n.call(k),h==w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 67 3d 3d 34 33 7c 7c 67 3d 3d 34 35 29 26 26 4c 2b 2b 3b 66 6f 72 28 65 3d 4c 3b 65 3c 62 26 26 28 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2c 67 3e 3d 34 38 26 26 67 3c 3d 35 37 29 3b 65 2b 2b 29 3b 65 3d 3d 4c 26 26 4e 28 29 3b 4c 3d 65 7d 72 65 74 75 72 6e 2b 61 2e 73 6c 69 63 65 28 64 2c 4c 29 7d 66 26 26 4e 28 29 3b 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 74 72 75 65 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 35 29 3d 3d 22 66 61 6c 73 65 22 29 7b 4c 2b 3d 35 3b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 6e 75 6c 6c 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4e 28 29 7d 7d 72 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: g==43||g==45)&&L++;for(e=L;e<b&&(g=a.charCodeAt(e),g>=48&&g<=57);e++);e==L&&N();L=e}return+a.slice(d,L)}f&&N();if(a.slice(L,L+4)=="true"){L+=4;return!0}else if(a.slice(L,L+5)=="false"){L+=5;return!1}else if(a.slice(L,L+4)=="null"){L+=4;return null}N()}}re
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 28 29 3a 76 6f 69 64 20 30 3b 67 2e 77 72 61 70 4e 61 74 69 76 65 53 75 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 62 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 62 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 62 2e 67 65 74 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =function(a){var b=typeof Map==="function"?new Map():void 0;g.wrapNativeSuper=function(a){if(a===null)return null;if(typeof a!=="function")throw new TypeError("Super expression must either be null or a function");if(b!==void 0){if(b.has(a))return b.get(a)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC4096INData Raw: 74 22 3f 73 65 6c 66 3a 7b 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 61 2e 6d 73 50 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 61 2e 77 65 62 6b 69 74 50 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 3b 63 3d 62 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t"?self:{}); __d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.performance||a.msPerformance||a.webkitPerformance||{};c=b;f["default"]=c}),66);__d("performanceNow",["performance"],(function(a,b,c,d,e,f,g){var h;if((h||(h=c("performa
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC2605INData Raw: 69 66 28 61 2e 6c 6f 67 67 69 6e 67 53 6f 75 72 63 65 3d 3d 22 4f 4e 45 52 52 4f 52 22 26 26 61 2e 6d 65 73 73 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 6c 6f 6f 70 22 29 3e 3d 30 29 72 65 74 75 72 6e 22 77 61 72 6e 22 3b 72 65 74 75 72 6e 20 61 2e 73 74 61 63 6b 21 3d 6e 75 6c 6c 26 26 61 2e 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 22 29 3e 3d 30 3f 22 77 61 72 6e 22 3a 22 65 72 72 6f 72 22 7d 76 61 72 20 41 3d 5b 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 41 29 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 61 64 64 45 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: if(a.loggingSource=="ONERROR"&&a.message.indexOf("ResizeObserver loop")>=0)return"warn";return a.stack!=null&&a.stack.indexOf("chrome-extension://")>=0?"warn":"error"}var A=[],B=function(){function a(){this.metadata=[].concat(A)}var b=a.prototype;b.addEnt


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  94192.168.2.649927142.250.185.2264434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC663OUTGET /tag/js/gpt.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: 804 / 20026 / m202410240101 / config-hash: 3382273231652429172
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 110701
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC592INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: le:!0,writable:!0,value:function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),O
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 74 61 29 74 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: pe.constructor=a;if(ta)ta(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<ar
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 63 28 67 29 26 26 6c 61 28 67 2c 64 29 26 26 6c 61 28 67 5b 64 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e=function(g){return c(g)&&la(g,d)&&la(g[d],this.g)?delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=n
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 70 3b 21 28 70 3d 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n(h){return[h.key,h.value]})};c.prototype.keys=function(){return e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),p;!(p=l.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 74 2e 4d 61 70 3b 69 66 28 63 29 7b 63 3d 78 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d 63 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a;var b=function(c){this.g=new t.Map;if(c){c=x(c);for(var d;!(d=c.next()).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.del
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from"
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ength,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var g=0;g<f&&c<e;)if(d[c++]!=b[g++])return!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1378INData Raw: 72 6e 28 62 3e 30 26 26 63 3f 76 28 63 2c 22 72 65 70 65 61 74 22 29 2e 63 61 6c 6c 28 63 2c 4d 61 74 68 2e 63 65 69 6c 28 62 2f 63 2e 6c 65 6e 67 74 68 29 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3a 22 22 29 2b 64 7d 7d 2c 22 65 73 38 22 29 3b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 78 61 28 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 29 3b 61 3d 63 26 26 63 5b 61 5d 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: rn(b>0&&c?v(c,"repeat").call(c,Math.ceil(b/c.length)).substring(0,b):"")+d}},"es8");/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var A=this||self,ya=function(a,b){var c=xa("CLOSURE_FLAGS");a=c&&c[a];return a!=nu


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  95192.168.2.64992813.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC837OUTGET /images/cd-top-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaar
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 555
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "555-1626086354556"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Jul 2021 10:39:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC555INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  96192.168.2.649908142.250.186.1644434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC608OUTGET /jsapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC416INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                  Location: https://www.gstatic.com/charts/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 237
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 15:35:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 16:05:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 1475
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC237INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 63 68 61 72 74 73 2f 6c 6f 61 64 65 72 2e 6a 73 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.gstatic.com/charts/loader.js">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  97192.168.2.649933104.16.255.644434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC573OUTGET /scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 22 Aug 2024 12:10:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"66c72aa5-139e"
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 496296
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 15 Nov 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1382400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e1a0855a927-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC904INData Raw: 31 33 39 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 69 7a 43 6f 6e 66 69 67 3d 7b 22 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 22 2c 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 69 6c 79 74 68 61 6e 74 68 69 2e 63 6f 6d 22 2c 22 72 65 70 65 61 74 50 72 6f 6d 70 74 44 65 6c 61 79 22 3a 30 2c 22 74 61 67 73 45 6e 61 62 6c 65 64 22 3a 31 2c 22 6d 6f 62 50 72 6f 6d 70 74 46 6c 6f 77 22 3a 30 2c 22 62 72 61 6e 64 69 6e 67 22 3a 31 2c 22 6d 6f 62 52 65 70 65 61 74 50 72 6f 6d 70 74 44 65 6c 61 79 22 3a 30 2c 22 65 78 69 74 49 6e 74 65 6e 74 22 3a 7b 22 74 65 6d 70 6c 61 74 65 54 79 70 65 22 3a 32 2c 22 6f 6e 45 78 69 74 22 3a 31 2c 22 72 66 69 49 64 22 3a 5b 7b 22 72 65 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 139e(function(){try{window.izConfig={"defaultNotification":"","siteUrl":"https://www.dailythanthi.com","repeatPromptDelay":0,"tagsEnabled":1,"mobPromptFlow":0,"branding":1,"mobRepeatPromptDelay":0,"exitIntent":{"templateType":2,"onExit":1,"rfiId":[{"reg
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1369INData Raw: 30 32 32 38 39 62 32 30 35 35 62 63 36 63 66 61 63 64 31 39 61 34 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 75 6e 69 6f 6e 62 75 64 67 65 74 22 5d 2c 22 68 61 73 68 22 3a 22 61 64 30 33 61 63 64 62 63 38 34 32 34 62 31 39 65 64 30 64 38 63 61 34 62 39 64 62 32 64 65 38 30 64 33 30 30 63 30 31 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 6d 6f 62 69 6c 65 22 5d 2c 22 68 61 73 68 22 3a 22 35 33 31 32 37 61 66 61 39 34 32 38 63 34 62 33 39 34 36 35 64 38 66 61 66 66 65 61 34 38 39 31 39 36 37 66 64 64 33 64 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 63 69 6e 65 6d 61 22 5d 2c 22 68 61 73 68 22 3a 22 30 61 34 32 64 36 61 30 31 31 36 36 39 33 64 64 37 64 36
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 02289b2055bc6cfacd19a4","status":1},{"regex":["/unionbudget"],"hash":"ad03acdbc8424b19ed0d8ca4b9db2de80d300c01","status":1},{"regex":["/mobile"],"hash":"53127afa9428c4b39465d8faffea4891967fdd3d","status":1},{"regex":["/cinema"],"hash":"0a42d6a0116693dd7d6
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1369INData Raw: 22 22 2c 22 62 74 6e 31 62 67 43 6f 6c 6f 72 22 3a 22 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 22 2c 22 73 75 62 4d 65 73 73 61 67 65 22 3a 22 22 7d 2c 22 63 6c 69 65 6e 74 22 3a 32 37 38 32 37 2c 22 67 61 22 3a 7b 22 73 79 6e 63 4e 65 77 73 48 75 62 22 3a 30 7d 2c 22 64 6f 6d 61 69 6e 52 6f 6f 74 22 3a 22 22 2c 22 77 65 6c 63 6f 6d 65 50 6c 61 79 62 6f 6f 6b 22 3a 7b 22 64 61 74 61 22 3a 7b 22 61 63 74 5f 6e 75 6d 22 3a 30 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 69 6c 79 74 68 61 6e 74 68 69 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 69 7a 6f 6f 74 6f 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 75 73 68 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 77 65 6c 63 6f 6d 65 5f 73 75 62 73 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "","btn1bgColor":"","position":"","subMessage":""},"client":27827,"ga":{"syncNewsHub":0},"domainRoot":"","welcomePlaybook":{"data":{"act_num":0,"link":"https://www.dailythanthi.com?utm_source=izooto&utm_medium=push_notifications&utm_campaign=welcome_subsc
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC1369INData Raw: 74 45 6e 72 22 3a 31 2c 22 6d 6f 62 4f 70 74 49 6e 44 65 73 69 67 6e 54 79 70 65 22 3a 30 2c 22 6d 61 6e 69 66 65 73 74 4e 61 6d 65 22 3a 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 2c 22 6f 70 74 49 6e 43 6c 6f 73 65 44 65 6c 61 79 22 3a 36 30 2c 22 6f 70 74 49 6e 44 65 73 69 67 6e 22 3a 22 22 2c 22 6e 65 77 73 48 75 62 22 3a 7b 22 61 64 73 22 3a 31 2c 22 64 65 73 69 67 6e 54 79 70 65 22 3a 31 2c 22 6d 61 69 6e 43 6f 6c 6f 72 22 3a 22 23 33 64 34 33 34 61 22 2c 22 63 61 6c 6c 4f 75 74 41 64 55 6e 69 74 22 3a 22 2f 32 32 38 30 39 35 33 37 37 32 36 2f 64 61 69 6c 79 74 68 61 6e 74 68 69 2f 64 74 5f 66 6c 79 6f 75 74 22 2c 22 69 63 6f 6e 54 79 70 65 22 3a 32 2c 22 61 64 55 6e 69 74 22 3a 22 2f 32 32 38 30 39 35 33 37 37 32 36 2f 64 61 69 6c 79 74 68 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tEnr":1,"mobOptInDesignType":0,"manifestName":"/manifest.json","optInCloseDelay":60,"optInDesign":"","newsHub":{"ads":1,"designType":1,"mainColor":"#3d434a","callOutAdUnit":"/22809537726/dailythanthi/dt_flyout","iconType":2,"adUnit":"/22809537726/dailytha
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC19INData Raw: 7d 63 61 74 63 68 28 65 72 72 29 7b 7d 7d 29 28 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }catch(err){}})()
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  98192.168.2.64993713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160019Z-16849878b78x6gn56mgecg60qc00000009z000000000uyud
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  99192.168.2.64993813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160019Z-15b8d89586fxdh48ft0acdbg440000000220000000008sgv
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  100192.168.2.64993913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160019Z-16849878b78km6fmmkbenhx76n00000007n000000000astb
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  101192.168.2.649936199.232.188.1574434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC788OUTGET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dailythanthi.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 327164
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:19:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "81267302efdfb3e4524a22631a8fc99e"
                                                                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Served-By: cache-iad-kiad7000164-IAD, cache-muc13940-MUC
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 74 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 77 69 74 74 65 72 20 57 69 64 67 65 74 20 49 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><meta chartset="utf-8"><title>Twitter Widget Iframe</title><body><script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){v
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 70 2c 47 29 7c 30 2c 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 70 2c 5a 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 47 29 7c 30 2c 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 5a 29 7c 30 3b 76 61 72 20 5f 65 3d 28 63 2b 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 51 29 7c 30 29 7c 30 29 2b 28 28 38 31 39 31 26 28 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 65 65 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 51 29 7c 30 29 29 3c 3c 31 33 29 7c 30 3b 63 3d 28 28 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 65 65 29 7c 30 29 2b 28 69 3e 3e 3e 31 33 29 7c 30 29 2b 28 5f 65 3e 3e 3e 32 36 29 7c 30 2c 5f 65 26 3d 36 37 31 30 38 38 36 33 2c 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6b 2c 7a 29 2c 69 3d 28 69 3d 4d 61 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: p,G)|0,i=(i=i+Math.imul(p,Z)|0)+Math.imul(b,G)|0,o=o+Math.imul(b,Z)|0;var _e=(c+(n=n+Math.imul(u,Q)|0)|0)+((8191&(i=(i=i+Math.imul(u,ee)|0)+Math.imul(d,Q)|0))<<13)|0;c=((o=o+Math.imul(d,ee)|0)+(i>>>13)|0)+(_e>>>26)|0,_e&=67108863,n=Math.imul(k,z),i=(i=Mat
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 21 3d 3d 6e 2e 6e 65 67 61 74 69 76 65 3b 29 64 2d 2d 2c 6e 2e 6e 65 67 61 74 69 76 65 3d 30 2c 6e 2e 5f 69 73 68 6c 6e 73 75 62 6d 75 6c 28 69 2c 31 2c 75 29 2c 6e 2e 69 73 5a 65 72 6f 28 29 7c 7c 28 6e 2e 6e 65 67 61 74 69 76 65 5e 3d 31 29 3b 66 26 26 28 66 2e 77 6f 72 64 73 5b 75 5d 3d 64 29 7d 72 65 74 75 72 6e 20 66 26 26 66 2e 73 74 72 69 70 28 29 2c 6e 2e 73 74 72 69 70 28 29 2c 22 64 69 76 22 21 3d 3d 74 26 26 30 21 3d 3d 72 26 26 6e 2e 69 75 73 68 72 6e 28 72 29 2c 7b 64 69 76 3a 66 7c 7c 6e 75 6c 6c 2c 6d 6f 64 3a 6e 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 6d 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 28 21 65 2e 69 73 5a 65 72 6f 28 29 29 2c 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 3f 7b 64 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !==n.negative;)d--,n.negative=0,n._ishlnsubmul(i,1,u),n.isZero()||(n.negative^=1);f&&(f.words[u]=d)}return f&&f.strip(),n.strip(),"div"!==t&&0!==r&&n.iushrn(r),{div:f||null,mod:n}},o.prototype.divmod=function(e,t,r){return n(!e.isZero()),this.isZero()?{di
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16174INData Raw: 6f 66 20 65 29 69 66 28 74 29 7b 69 66 28 22 68 65 78 22 3d 3d 3d 74 29 66 6f 72 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 61 2d 7a 30 2d 39 5d 2b 2f 67 69 2c 22 22 29 29 2e 6c 65 6e 67 74 68 25 32 21 3d 30 26 26 28 65 3d 22 30 22 2b 65 29 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 72 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 65 5b 6e 5d 2b 65 5b 6e 2b 31 5d 2c 31 36 29 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 2c 6f 3d 69 3e 3e 38 2c 61 3d 32 35 35 26 69 3b 6f 3f 72 2e 70 75 73 68 28 6f 2c 61 29 3a 72 2e 70 75 73 68 28 61 29 7d 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: of e)if(t){if("hex"===t)for((e=e.replace(/[^a-z0-9]+/gi,"")).length%2!=0&&(e="0"+e),n=0;n<e.length;n+=2)r.push(parseInt(e[n]+e[n+1],16))}else for(var n=0;n<e.length;n++){var i=e.charCodeAt(n),o=i>>8,a=255&i;o?r.push(o,a):r.push(a)}else for(n=0;n<e.length;
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 22 22 2b 65 29 3b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 6e 3d 21 31 3b 3b 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 63 61 73 65 20 76 6f 69 64 20 30 3a 72 65 74 75 72 6e 20 71 28 65 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ""+e);var r=e.length;if(0===r)return 0;for(var n=!1;;)switch(t){case"ascii":case"latin1":case"binary":return r;case"utf8":case"utf-8":case void 0:return q(e).length;case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return 2*r;case"hex":return r>>>1;case
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 26 26 6f 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 61 2b 31 3d 3d 3d 6e 29 7b 28 74 2d 3d 33 29 3e 2d 31 26 26 6f 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 72 3c 35 36 33 32 30 29 7b 28 74 2d 3d 33 29 3e 2d 31 26 26 6f 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 2c 69 3d 72 3b 63 6f 6e 74 69 6e 75 65 7d 72 3d 36 35 35 33 36 2b 28 69 2d 35 35 32 39 36 3c 3c 31 30 7c 72 2d 35 36 33 32 30 29 7d 65 6c 73 65 20 69 26 26 28 74 2d 3d 33 29 3e 2d 31 26 26 6f 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 69 66 28 69 3d 6e 75 6c 6c 2c 72 3c 31 32 38 29 7b 69 66 28 28 74 2d 3d 31 29 3c 30 29 62 72 65 61 6b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: &&o.push(239,191,189);continue}if(a+1===n){(t-=3)>-1&&o.push(239,191,189);continue}i=r;continue}if(r<56320){(t-=3)>-1&&o.push(239,191,189),i=r;continue}r=65536+(i-55296<<10|r-56320)}else i&&(t-=3)>-1&&o.push(239,191,189);if(i=null,r<128){if((t-=1)<0)break
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 72 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 65 2c 69 29 2c 72 7c 7c 28 72 3d 21 30 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 72 65 74 75 72 6e 20 69 2e 6c 69 73 74 65 6e 65 72 3d 74 2c 74 68 69 73 2e 6f 6e 28 65 2c 69 29 2c 74 68 69 73 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6f 2c 61 2c 66 3b 69 66 28 21 6e 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nction");var r=!1;function i(){this.removeListener(e,i),r||(r=!0,t.apply(this,arguments))}return i.listener=t,this.on(e,i),this},r.prototype.removeListener=function(e,t){var r,o,a,f;if(!n(t))throw TypeError("listener must be a function");if(!this._events|
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 74 65 4c 65 6e 67 74 68 28 29 2c 72 3d 6e 65 77 20 6e 28 69 28 74 29 29 3b 72 2e 63 6d 70 28 65 2e 6d 6f 64 75 6c 75 73 29 3e 3d 30 7c 7c 21 72 2e 75 6d 6f 64 28 65 2e 70 72 69 6d 65 31 29 7c 7c 21 72 2e 75 6d 6f 64 28 65 2e 70 72 69 6d 65 32 29 3b 29 72 3d 6e 65 77 20 6e 28 69 28 74 29 29 3b 72 65 74 75 72 6e 20 72 7d 65 2e 65 78 70 6f 72 74 73 3d 6f 2c 6f 2e 67 65 74 72 3d 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 75 74 69 6c 73 3d 72 28 31 32 29 2c 6e 2e 63 6f 6d 6d 6f 6e 3d 72 28 32 39 29 2c 6e 2e 73 68 61 3d 72 28 31 37 31 29 2c 6e 2e 72 69 70 65 6d 64 3d 72 28 31 37 35 29 2c 6e 2e 68 6d 61 63 3d 72 28 31 37 36 29 2c 6e 2e 73 68 61 31 3d 6e 2e 73 68 61 2e 73 68 61 31 2c 6e 2e 73 68 61 32 35 36 3d 6e 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: teLength(),r=new n(i(t));r.cmp(e.modulus)>=0||!r.umod(e.prime1)||!r.umod(e.prime2);)r=new n(i(t));return r}e.exports=o,o.getr=a},function(e,t,r){var n=t;n.utils=r(12),n.common=r(29),n.sha=r(171),n.ripemd=r(175),n.hmac=r(176),n.sha1=n.sha.sha1,n.sha256=n.s
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 3d 31 37 37 39 30 33 33 37 30 33 2c 74 68 69 73 2e 5f 62 3d 33 31 34 34 31 33 34 32 37 37 2c 74 68 69 73 2e 5f 63 3d 31 30 31 33 39 30 34 32 34 32 2c 74 68 69 73 2e 5f 64 3d 32 37 37 33 34 38 30 37 36 32 2c 74 68 69 73 2e 5f 65 3d 31 33 35 39 38 39 33 31 31 39 2c 74 68 69 73 2e 5f 66 3d 32 36 30 30 38 32 32 39 32 34 2c 74 68 69 73 2e 5f 67 3d 35 32 38 37 33 34 36 33 35 2c 74 68 69 73 2e 5f 68 3d 31 35 34 31 34 35 39 32 32 35 2c 74 68 69 73 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 74 68 69 73 2e 5f 77 2c 6e 3d 30 7c 74 68 69 73 2e 5f 61 2c 69 3d 30 7c 74 68 69 73 2e 5f 62 2c 6f 3d 30 7c 74 68 69 73 2e 5f 63 2c 66 3d 30
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: return this._a=1779033703,this._b=3144134277,this._c=1013904242,this._d=2773480762,this._e=1359893119,this._f=2600822924,this._g=528734635,this._h=1541459225,this},s.prototype._update=function(e){for(var t,r=this._w,n=0|this._a,i=0|this._b,o=0|this._c,f=0
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 3d 66 2e 74 6f 52 65 64 28 6f 29 3b 74 3e 30 3b 74 2d 2d 29 7b 76 61 72 20 75 3d 74 68 69 73 2e 5f 72 61 6e 64 72 61 6e 67 65 28 6e 65 77 20 6e 28 32 29 2c 66 29 3b 72 26 26 72 28 75 29 3b 76 61 72 20 64 3d 75 2e 74 6f 52 65 64 28 6f 29 2e 72 65 64 50 6f 77 28 63 29 3b 69 66 28 30 21 3d 3d 64 2e 63 6d 70 28 61 29 26 26 30 21 3d 3d 64 2e 63 6d 70 28 68 29 29 7b 66 6f 72 28 76 61 72 20 6c 3d 31 3b 6c 3c 73 3b 6c 2b 2b 29 7b 69 66 28 30 3d 3d 3d 28 64 3d 64 2e 72 65 64 53 71 72 28 29 29 2e 63 6d 70 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 30 3d 3d 3d 64 2e 63 6d 70 28 68 29 29 62 72 65 61 6b 7d 69 66 28 6c 3d 3d 3d 73 29 72 65 74 75 72 6e 21 31 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 69 76 69 73 6f 72 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =f.toRed(o);t>0;t--){var u=this._randrange(new n(2),f);r&&r(u);var d=u.toRed(o).redPow(c);if(0!==d.cmp(a)&&0!==d.cmp(h)){for(var l=1;l<s;l++){if(0===(d=d.redSqr()).cmp(a))return!1;if(0===d.cmp(h))break}if(l===s)return!1}}return!0},o.prototype.getDivisor=f


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  102192.168.2.64994113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160019Z-16849878b78qg9mlz11wgn0wcc00000007rg00000000vtrc
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  103192.168.2.64994013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160019Z-16849878b78nx5sne3fztmu6xc0000000990000000006rqc
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  104192.168.2.64993413.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:19 UTC818OUTGET /images/sidekick-open.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1880
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "1880-1707729813125"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Feb 2024 09:23:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff e8 e8 e8 61 61 61 fc fc fc f7 f7 f7 42 42 42 c5 c5 c5 31 31 31 43 43 43 1e 1e 1e 76 76 76 e3 e3 e3 c7 c7 c7 3f 3f 3f 53 53 53 5a 5a 5a a6 a6 a6 ae ae ae 95 95 95 0c 0c 0c 9f 9f 9f cf cf cf ee ee ee 4c 4c 4c 84 84 84 23 23 23 36 36 36 b6 b6 b6 d3 d3 d3 2a 2a 2a 4e 4e 4e cc be 41 5b 00 00 06 b3 49 44 41 54 78 9c ed 9d e9 7a aa 30 10 86 83 86 16 51 ab 47 04 b4 b6 f6 fe ef f2 08 22 b2 24 21 13 b3 90 38 ef 4f db 27 e4 33 cb 04 67 09 89 18 d0 c5 21 5b 26 e9 91 f8 c2 31 4d 96 d9 61 41 59 62 c8 58 5e b1 4e 5d f7 58 91 74 5d 8c 45 0e 15 c6 79 e2 ba 9f 2f 91 e4 b1 58 61 ee ba 87 1a c8 05 0a 0b bf c7 ef 41 52 f0 14 66 ae bb a6
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRm"H`PLTEaaaBBB111CCCvvv???SSSZZZLLL###666***NNNA[IDATxz0QG"$!8O'3g![&1MaAYbX^N]Xt]Ey/XaARf


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  105192.168.2.64994318.244.18.1224434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC898OUTGET /b?c1=2&c2=25540515&cs_it=b9&cv=4.9.0%2B2410250554&ns__t=1730304017203&ns_c=UTF-8&cs_cfg=110&ns_if=1&c7=https%3A%2F%2Fpukaarpetti.dailythanthi.com%2Flatest-inject-pukaar&c8=...&c9=https%3A%2F%2Fwww.dailythanthi.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: UID=145239bc7a199a5896100a61730304007; XID=145239bc7a199a5896100a61730304007
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC602INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  set-cookie: UID=145239bc7a199a5896100a61730304007; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                                                                                  set-cookie: XID=145239bc7a199a5896100a61730304007; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: pehn0hOq3fNX6Oq-t5W_rtNF2-BZHd3tcymWLyYEvKi33KnuMYslag==


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  106192.168.2.649947199.232.188.1574434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC358OUTGET /widgets.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 93065
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  X-Served-By: cache-iad-kcgs7200137-IAD, cache-muc13942-MUC
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  107192.168.2.649953104.16.255.644434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC539OUTGET /scripts/sdk/izooto.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 25 Oct 2024 13:06:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"671b97c1-5b70e"
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 285110
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 15 Nov 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1382400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e1f89c52e69-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC903INData Raw: 37 64 63 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6f 5b 65 5d 29 72 65 74 75 72 6e 20 6f 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6f 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 63 3d 6f 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 7dce!function(n){var o={};function i(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=o,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 3d 22 22 2c 69 28 69 2e 73 3d 32 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ="",i(i.s=20)}([function(e,t,n){"use strict";var a=this&&this.__assign||function(){return(a=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).a
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 3d 74 5b 30 5d 26 26 28 21 61 7c 7c 74 5b 31 5d 3e 61 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 7b 73 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 73 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 7b 73 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 62 72 65 61 6b 7d 69 66 28 61 26 26 73 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 7b 73 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 73 2e 6f 70 73 2e 70 75 73 68 28 74 29 3b 62 72 65 61 6b 7d 61 5b 32 5d 26 26 73 2e 6f 70 73 2e 70 6f 70 28 29 2c 73 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 74 3d 6f 2e 63 61 6c 6c 28 6e 2c 73 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 72 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =t[0]&&(!a||t[1]>a[0]&&t[1]<a[3])){s.label=t[1];break}if(6===t[0]&&s.label<a[1]){s.label=a[1],a=t;break}if(a&&s.label<a[2]){s.label=a[2],s.ops.push(t);break}a[2]&&s.ops.pop(),s.trys.pop();continue}t=o.call(n,s)}catch(e){t=[6,e],r=0}finally{i=a=0}if(5&t[0]
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 6e 67 28 65 2b 37 29 2c 31 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 66 69 72 65 66 6f 78 22 29 29 3f 28 6e 3d 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 42 52 4f 57 53 45 52 5f 46 49 52 45 46 4f 58 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 65 2b 38 29 2c 33 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 66 78 69 6f 73 22 29 29 3f 28 6e 3d 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 42 52 4f 57 53 45 52 5f 46 49 52 45 46 4f 58 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 65 2b 36 2c 65 2b 31 31 29 2c 33 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 73 61 66 61 72 69 22 29 29 26 26 28 2f 6d 61 63 2f 2e 74 65 73 74 28 74 29 7c 7c 2f 69 70 61 64 7c 69 70 68 6f 6e 65 7c 69 70 6f 64 2f 2e 74 65 73 74 28 74 29 29 3f 28 6e 3d 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ng(e+7),1):-1!=(e=t.indexOf("firefox"))?(n=l.KeyMapper.BROWSER_FIREFOX,o=t.substring(e+8),3):-1!=(e=t.indexOf("fxios"))?(n=l.KeyMapper.BROWSER_FIREFOX,o=t.substring(e+6,e+11),3):-1!=(e=t.indexOf("safari"))&&(/mac/.test(t)||/ipad|iphone|ipod/.test(t))?(n=l
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 67 61 74 6f 72 2e 76 65 6e 64 6f 72 7c 7c 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e 28 65 78 7c 6e 79 7c 79 77 29 7c 61 70 74 75 7c 61 72 28 63 68 7c 67 6f 29 7c 61 73 28 74 65 7c 75 73 29 7c 61 74 74 77 7c 61 75 28 64 69 7c 5c 2d 6d 7c 72 20 7c 73 20 29 7c 61 76 61 6e 7c 62 65 28 63 6b 7c 6c 6c 7c 6e 71 29 7c 62 69 28 6c 62 7c 72 64 29 7c 62 6c 28 61 63 7c 61 7a 29 7c 62 72 28 65 7c 76 29 77 7c 62 75 6d 62 7c 62 77 5c 2d 28 6e 7c 75 29 7c 63 35 35 5c 2f 7c 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gator.vendor||window.opera)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|c
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74 65 29 7c 76 6b 28 34 30 7c 35 5b 30 2d 33 5d 7c 5c 2d 76 29 7c 76 6d 34 30 7c 76 6f 64 61 7c 76 75 6c 63 7c 76 78 28 35 32 7c 35 33 7c 36 30 7c 36 31 7c 37 30 7c 38 30 7c 38 31 7c 38 33 7c 38 35 7c 39 38 29 7c 77 33 63 28 5c 2d 7c 20 29 7c 77 65 62 63 7c 77 68 69 74 7c 77 69 28 67 20 7c 6e 63 7c 6e 77 29 7c 77 6d 6c 62 7c 77 6f 6e 75 7c 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|you
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 6c 21 3d 77 69 6e 64 6f 77 2e 5f 69 7a 6f 6f 74 6f 4d 6f 64 75 6c 65 26 26 31 3d 3d 77 69 6e 64 6f 77 2e 5f 69 7a 6f 6f 74 6f 4d 6f 64 75 6c 65 2e 69 73 4f 70 65 6e 63 61 72 74 26 26 28 65 3d 22 6f 70 65 6e 63 61 72 74 22 29 2c 65 7d 2c 67 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 5b 6e 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 29 3d 3d 3d 65 7c 7c 74 5b 6e 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 72 6f 70 65 72 74 79 22 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 5b 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: l!=window._izootoModule&&1==window._izootoModule.isOpencart&&(e="opencart"),e},g.getMetaValue=function(e){try{for(var t=document.getElementsByTagName("meta"),n=0;n<t.length;n++)if(t[n].getAttribute("name")===e||t[n].getAttribute("property")===e)return t[n
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 5d 2c 73 79 6e 63 4f 6e 73 69 74 65 56 69 65 77 3a 5b 22 6f 73 69 6d 70 22 2c 22 6f 73 69 6d 70 22 5d 2c 73 79 6e 63 4f 6e 73 69 74 65 44 69 73 6d 69 73 73 65 64 3a 5b 22 6f 73 64 69 73 22 2c 22 6f 73 64 69 73 22 5d 2c 73 79 6e 63 4e 65 77 73 68 75 62 56 69 65 77 3a 5b 22 6e 68 77 69 6d 70 22 2c 22 6e 68 77 69 6d 70 22 5d 2c 73 79 6e 63 4e 65 77 73 68 75 62 4f 70 65 6e 3a 5b 22 6e 68 77 6f 70 6e 22 2c 22 6e 68 77 6f 70 6e 22 5d 2c 73 79 6e 63 43 6c 69 65 6e 74 53 69 64 65 43 68 75 72 6e 3a 5b 22 63 73 63 22 2c 22 63 73 63 22 5d 2c 73 79 6e 63 45 6d 61 69 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 5b 22 65 65 6e 70 22 2c 22 65 65 6e 70 22 5d 7d 3b 72 65 74 75 72 6e 20 74 5b 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 50 52 4f 4d 50 54 5f 41 4c 4c 4f 57 45 44 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ],syncOnsiteView:["osimp","osimp"],syncOnsiteDismissed:["osdis","osdis"],syncNewshubView:["nhwimp","nhwimp"],syncNewshubOpen:["nhwopn","nhwopn"],syncClientSideChurn:["csc","csc"],syncEmailSubscription:["eenp","eenp"]};return t[l.KeyMapper.PROMPT_ALLOWED]=
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 65 6e 74 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 67 2e 64 69 73 70 6c 61 79 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 28 77 69 6e 64 6f 77 2e 74 6f 70 21 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 3f 22 22 2e 63 6f 6e 63 61 74 28 63 2e 43 6f 6e 66 69 67 2e 62 72 61 6e 64 69 6e 67 50 61 72 74 6e 65 72 2c 22 20 49 66 72 61 6d 65 3a 20 3d 3e 20 22 29 3a 22 22 2e 63 6f 6e 63 61 74 28 63 2e 43 6f 6e 66 69 67 2e 62 72 61 6e 64 69 6e 67 50 61 72 74 6e 65 72 2c 22 20 3d 3e 20 22 29 29 2e 63 6f 6e 63 61 74 28 65 29 2c 31 3d 3d 3d 63 2e 43 6f 6e 66 69 67 2e 64 65 62 75 67 26 26 28 76 6f 69 64 20 30 21 3d 3d 74 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 2c 74 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 29 7d 2c 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ent"))}catch(e){}return e},g.displayLog=function(e,t){e=(window.top!=window.self?"".concat(c.Config.brandingPartner," Iframe: => "):"".concat(c.Config.brandingPartner," => ")).concat(e),1===c.Config.debug&&(void 0!==t?console.warn(e,t):console.warn(e))},g
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 5b 65 5d 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 67 2e 61 64 64 4d 73 67 52 65 63 69 65 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 31 21 3d 63 2e 43 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 2e 6d 73 67 52 65 63 65 69 76 65 72 45 78 69 73 74 7c 7c 65 29 7b 65 7c 7c 28 63 2e 43 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 2e 6d 73 67 52 65 63 65 69 76 65 72 45 78 69 73 74 3d 31 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 2d 31 3c 65 2e 6f 72 69 67 69 6e 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [e]}).join("&")}catch(e){}return e},g.addMsgReciever=function(t,e){if(void 0===e&&(e=!1),1!=c.Config.global.msgReceiverExist||e){e||(c.Config.global.msgReceiverExist=1);try{window.addEventListener("message",function(e){(-1<e.origin.indexOf(window.location


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  108192.168.2.649955104.16.128.654434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC393OUTGET /scripts/f862fb685f90044345b5e6086f9f1b23437fa704.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 22 Aug 2024 12:10:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"66c72aa5-139e"
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 496297
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 15 Nov 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1382400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e1f7d32464d-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC904INData Raw: 31 33 39 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 69 7a 43 6f 6e 66 69 67 3d 7b 22 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 22 2c 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 69 6c 79 74 68 61 6e 74 68 69 2e 63 6f 6d 22 2c 22 72 65 70 65 61 74 50 72 6f 6d 70 74 44 65 6c 61 79 22 3a 30 2c 22 74 61 67 73 45 6e 61 62 6c 65 64 22 3a 31 2c 22 6d 6f 62 50 72 6f 6d 70 74 46 6c 6f 77 22 3a 30 2c 22 62 72 61 6e 64 69 6e 67 22 3a 31 2c 22 6d 6f 62 52 65 70 65 61 74 50 72 6f 6d 70 74 44 65 6c 61 79 22 3a 30 2c 22 65 78 69 74 49 6e 74 65 6e 74 22 3a 7b 22 74 65 6d 70 6c 61 74 65 54 79 70 65 22 3a 32 2c 22 6f 6e 45 78 69 74 22 3a 31 2c 22 72 66 69 49 64 22 3a 5b 7b 22 72 65 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 139e(function(){try{window.izConfig={"defaultNotification":"","siteUrl":"https://www.dailythanthi.com","repeatPromptDelay":0,"tagsEnabled":1,"mobPromptFlow":0,"branding":1,"mobRepeatPromptDelay":0,"exitIntent":{"templateType":2,"onExit":1,"rfiId":[{"reg
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 30 32 32 38 39 62 32 30 35 35 62 63 36 63 66 61 63 64 31 39 61 34 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 75 6e 69 6f 6e 62 75 64 67 65 74 22 5d 2c 22 68 61 73 68 22 3a 22 61 64 30 33 61 63 64 62 63 38 34 32 34 62 31 39 65 64 30 64 38 63 61 34 62 39 64 62 32 64 65 38 30 64 33 30 30 63 30 31 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 6d 6f 62 69 6c 65 22 5d 2c 22 68 61 73 68 22 3a 22 35 33 31 32 37 61 66 61 39 34 32 38 63 34 62 33 39 34 36 35 64 38 66 61 66 66 65 61 34 38 39 31 39 36 37 66 64 64 33 64 22 2c 22 73 74 61 74 75 73 22 3a 31 7d 2c 7b 22 72 65 67 65 78 22 3a 5b 22 2f 63 69 6e 65 6d 61 22 5d 2c 22 68 61 73 68 22 3a 22 30 61 34 32 64 36 61 30 31 31 36 36 39 33 64 64 37 64 36
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 02289b2055bc6cfacd19a4","status":1},{"regex":["/unionbudget"],"hash":"ad03acdbc8424b19ed0d8ca4b9db2de80d300c01","status":1},{"regex":["/mobile"],"hash":"53127afa9428c4b39465d8faffea4891967fdd3d","status":1},{"regex":["/cinema"],"hash":"0a42d6a0116693dd7d6
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 22 22 2c 22 62 74 6e 31 62 67 43 6f 6c 6f 72 22 3a 22 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 22 2c 22 73 75 62 4d 65 73 73 61 67 65 22 3a 22 22 7d 2c 22 63 6c 69 65 6e 74 22 3a 32 37 38 32 37 2c 22 67 61 22 3a 7b 22 73 79 6e 63 4e 65 77 73 48 75 62 22 3a 30 7d 2c 22 64 6f 6d 61 69 6e 52 6f 6f 74 22 3a 22 22 2c 22 77 65 6c 63 6f 6d 65 50 6c 61 79 62 6f 6f 6b 22 3a 7b 22 64 61 74 61 22 3a 7b 22 61 63 74 5f 6e 75 6d 22 3a 30 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 69 6c 79 74 68 61 6e 74 68 69 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 69 7a 6f 6f 74 6f 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 75 73 68 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 77 65 6c 63 6f 6d 65 5f 73 75 62 73 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "","btn1bgColor":"","position":"","subMessage":""},"client":27827,"ga":{"syncNewsHub":0},"domainRoot":"","welcomePlaybook":{"data":{"act_num":0,"link":"https://www.dailythanthi.com?utm_source=izooto&utm_medium=push_notifications&utm_campaign=welcome_subsc
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1369INData Raw: 74 45 6e 72 22 3a 31 2c 22 6d 6f 62 4f 70 74 49 6e 44 65 73 69 67 6e 54 79 70 65 22 3a 30 2c 22 6d 61 6e 69 66 65 73 74 4e 61 6d 65 22 3a 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 2c 22 6f 70 74 49 6e 43 6c 6f 73 65 44 65 6c 61 79 22 3a 36 30 2c 22 6f 70 74 49 6e 44 65 73 69 67 6e 22 3a 22 22 2c 22 6e 65 77 73 48 75 62 22 3a 7b 22 61 64 73 22 3a 31 2c 22 64 65 73 69 67 6e 54 79 70 65 22 3a 31 2c 22 6d 61 69 6e 43 6f 6c 6f 72 22 3a 22 23 33 64 34 33 34 61 22 2c 22 63 61 6c 6c 4f 75 74 41 64 55 6e 69 74 22 3a 22 2f 32 32 38 30 39 35 33 37 37 32 36 2f 64 61 69 6c 79 74 68 61 6e 74 68 69 2f 64 74 5f 66 6c 79 6f 75 74 22 2c 22 69 63 6f 6e 54 79 70 65 22 3a 32 2c 22 61 64 55 6e 69 74 22 3a 22 2f 32 32 38 30 39 35 33 37 37 32 36 2f 64 61 69 6c 79 74 68 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tEnr":1,"mobOptInDesignType":0,"manifestName":"/manifest.json","optInCloseDelay":60,"optInDesign":"","newsHub":{"ads":1,"designType":1,"mainColor":"#3d434a","callOutAdUnit":"/22809537726/dailythanthi/dt_flyout","iconType":2,"adUnit":"/22809537726/dailytha
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC19INData Raw: 7d 63 61 74 63 68 28 65 72 72 29 7b 7d 7d 29 28 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }catch(err){}})()
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  109192.168.2.64994213.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC763OUTGET /scripts/adsbyhocalwiretest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 169
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "169-1626086354684"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Jul 2021 10:39:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC169INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 20 65 2e 69 64 3d 27 61 6c 6c 79 74 65 63 68 5f 61 64 5f 62 6c 6f 63 6b 65 72 5f 65 6c 65 6d 65 6e 74 5f 64 65 74 65 63 74 69 6f 6e 5f 64 69 76 5f 65 6c 65 6d 65 6e 74 27 3b 20 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 3b 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function() {var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);})();


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  110192.168.2.64994913.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC567OUTGET /images/placeholder.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 6151
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "6151-1707729813125"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Feb 2024 09:23:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC6151INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 2c 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((,}!1AQa"q2#BR


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  111192.168.2.64990664.233.184.1554434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC899OUTPOST /g/collect?v=2&tid=G-BGXX0MF1N4&cid=255957195.1730304007&gtm=45je4as0v884737076za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=2&tag_exp=101533422~101823848~101878899~101878944~101925629 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC859INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  112192.168.2.649956157.240.253.1744434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC353OUTGET /embed.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: www.instagram.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                                                                                  x-fb-content-md5: c9622e8d584365caf0cfde2d923b57fd
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "717c3bb399ba788e65bed0dee03488c6"
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  content-md5: yWIujVhDZcrwz94tkjtX/Q==
                                                                                                                                                                                                                                                                                                                                                                                                  Edge-Control: cache-maxage=1200s
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 16:20:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC773INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 5c 2f 65 72 72 6f 72 5c 2f 69 67 5f 77 65 62 5f 65 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_erro
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC727INData Raw: 2f 2a 31 37 33 30 33 30 34 30 32 30 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 39 38 37 34 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*1730304020,,JIT Construction: v1017798746,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 20 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 20 2a 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER *
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 73 3a 64 2c 72 65 73 6f 6c 76 65 64 3a 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6b 28 61 2c 21 30 29 3b 69 66 28 64 29 7b 69 66 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 62 28 6c 28 61 29 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 63 28 29 7d 6f 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 68 29 3b 61 2e 5f 5f 64 3d 6f 3b 61 2e 72 65 71 75 69 72 65 3d 6c 3b 61 2e 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 3d 6d 3b 61 2e 69 6d 70 6f 72 74 4e 61 6d 65 73 70 61 63 65 3d 6e 3b 61 2e 24 52 65 66 72 65 73 68 52 65 67 24 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: s:d,resolved:!0}}function p(a,b,c){var d=k(a,!0);if(d){if(typeof b==="function")return b(l(a))}else if(typeof c==="function")return c()}o("ifRequireable",[],function(){return p},h);a.__d=o;a.require=l;a.importDefault=m;a.importNamespace=n;a.$RefreshReg$=f
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 74 65 28 61 29 26 26 61 3e 3d 74 68 69 73 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 26 26 61 3c 3d 74 68 69 73 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 3d 3d 3d 61 7d 2c 45 50 53 49 4c 4f 4e 3a 61 2c 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 3a 62 2c 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 3a 63 7d 3b 65 3d 64 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 36 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: te(a)&&a>=this.MIN_SAFE_INTEGER&&a<=this.MAX_SAFE_INTEGER&&Math.floor(a)===a},EPSILON:a,MAX_SAFE_INTEGER:b,MIN_SAFE_INTEGER:c};e=d;f["default"]=e}),66);__d("ES6Object",[],(function(a,b,c,d,e,f){var g={}.hasOwnProperty;a={assign:function(a){if(a==null)thr
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC3369INData Raw: 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 69 66 28 68 28 22 30 22 29 3d 3d 3d 30 26 26 21 68 28 21 31 29 29 7b 65 3d 68 28 66 29 3b 76 61 72 20 6b 3d 65 2e 61 2e 6c 65 6e 67 74 68 3d 3d 35 26 26 65 2e 61 5b 30 5d 3d 3d 3d 31 3b 69 66 28 6b 29 7b 74 72 79 7b 6b 3d 21 68 28 27 22 5c 74 22 27 29 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 6b 29 74 72 79 7b 6b 3d 68 28 22 30 31 22 29 21 3d 3d 31 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 6b 29 74 72 79 7b 6b 3d 68 28 22 31 2e 22 29 21 3d 3d 31 7d 63 61 74 63 68 28 61 29 7b 7d 7d 7d 7d 63 61 74 63 68 28 61 29 7b 6b 3d 21 31 7d 63 3d 6b 7d 7d 72 65 74 75 72 6e 20 73 5b 62 5d 3d 21 21 63 7d 69 66 28 21 73 28 22 6a 73 6f 6e 22 29 29 7b 76 61 72 20 74 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: eof h=="function")try{if(h("0")===0&&!h(!1)){e=h(f);var k=e.a.length==5&&e.a[0]===1;if(k){try{k=!h('"\t"')}catch(a){}if(k)try{k=h("01")!==1}catch(a){}if(k)try{k=h("1.")!==1}catch(a){}}}}catch(a){k=!1}c=k}}return s[b]=!!c}if(!s("json")){var t="[object Func
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1491INData Raw: 7d 7d 3b 61 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 69 66 28 63 5b 74 79 70 65 6f 66 20 62 5d 26 26 62 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 62 29 29 3d 3d 74 29 66 3d 62 3b 65 6c 73 65 20 69 66 28 68 3d 3d 78 29 7b 67 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3b 69 3c 6a 3b 6b 3d 62 5b 69 2b 2b 5d 2c 28 68 3d 6e 2e 63 61 6c 6c 28 6b 29 2c 68 3d 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }};a.stringify=function(a,b,d){var e,f,g,h;if(c[typeof b]&&b)if((h=n.call(b))==t)f=b;else if(h==x){g={};for(var i=0,j=b.length,k;i<j;k=b[i++],(h=n.call(k),h==w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 67 3d 3d 34 33 7c 7c 67 3d 3d 34 35 29 26 26 4c 2b 2b 3b 66 6f 72 28 65 3d 4c 3b 65 3c 62 26 26 28 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2c 67 3e 3d 34 38 26 26 67 3c 3d 35 37 29 3b 65 2b 2b 29 3b 65 3d 3d 4c 26 26 4e 28 29 3b 4c 3d 65 7d 72 65 74 75 72 6e 2b 61 2e 73 6c 69 63 65 28 64 2c 4c 29 7d 66 26 26 4e 28 29 3b 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 74 72 75 65 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 35 29 3d 3d 22 66 61 6c 73 65 22 29 7b 4c 2b 3d 35 3b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 6e 75 6c 6c 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4e 28 29 7d 7d 72 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: g==43||g==45)&&L++;for(e=L;e<b&&(g=a.charCodeAt(e),g>=48&&g<=57);e++);e==L&&N();L=e}return+a.slice(d,L)}f&&N();if(a.slice(L,L+4)=="true"){L+=4;return!0}else if(a.slice(L,L+5)=="false"){L+=5;return!1}else if(a.slice(L,L+4)=="null"){L+=4;return null}N()}}re
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 28 29 3a 76 6f 69 64 20 30 3b 67 2e 77 72 61 70 4e 61 74 69 76 65 53 75 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 62 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 62 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 62 2e 67 65 74 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =function(a){var b=typeof Map==="function"?new Map():void 0;g.wrapNativeSuper=function(a){if(a===null)return null;if(typeof a!=="function")throw new TypeError("Super expression must either be null or a function");if(b!==void 0){if(b.has(a))return b.get(a)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC4096INData Raw: 74 22 3f 73 65 6c 66 3a 7b 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 61 2e 6d 73 50 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 61 2e 77 65 62 6b 69 74 50 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 3b 63 3d 62 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t"?self:{}); __d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.performance||a.msPerformance||a.webkitPerformance||{};c=b;f["default"]=c}),66);__d("performanceNow",["performance"],(function(a,b,c,d,e,f,g){var h;if((h||(h=c("performa


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  113192.168.2.649957142.250.185.2264434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC696OUTGET /pagead/managed/js/gpt/m202410240101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 495330
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 11:35:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 30 Oct 2025 11:35:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: 11676529704854794159
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 15881
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.co
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 57 6e 2c 65 6f 2c 66 6f 2c 67 6f 2c 68 6f 2c 59 6e 2c 69 6f 2c 5a 6e 2c 6b 6f 2c 6c 6f 2c 70 6f 2c 71 6f 2c 74 6f 2c 75 6f 2c 76 6f 2c 78 6f 2c 42 6f 2c 43 6f 2c 48 6f 2c 4a 6f 2c 4b 6f 2c 4d 6f 2c 4e 6f 2c 53 6f 2c 54 6f 2c 55 6f 2c 59 6f 2c 52 6f 2c 24 6f 2c 61 70 2c 62 70 2c 64 70 2c 67 70 2c 69 70 2c 6a 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 70 70 2c 71 70 2c 73 70 2c 74 70 2c 75 70 2c 76 70 2c 77 70 2c 7a 70 2c 4b 70 2c 4e 70 2c 4f 70 2c 51 70 2c 53 70 2c 61 71 2c 63 71 2c 64 71 2c 6b 71 2c 6d 71 2c 6f 71 2c 72 71 2c 71 71 2c 70 71 2c 44 71 2c 47 71 2c 50 71 2c 51 71 2c 54 71 2c 55 71 2c 56 71 2c 58 71 2c 59 71 2c 5a 71 2c 24 71 2c 62 72 2c 63 72 2c 65 72 2c 64 72 2c 67 72 2c 6a 72 2c 69 72 2c 6b 72 2c 6d 72 2c 6e 72 2c 71 72 2c 72 72 2c 73 72 2c 76 72 2c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Wn,eo,fo,go,ho,Yn,io,Zn,ko,lo,po,qo,to,uo,vo,xo,Bo,Co,Ho,Jo,Ko,Mo,No,So,To,Uo,Yo,Ro,$o,ap,bp,dp,gp,ip,jp,kp,lp,np,pp,qp,sp,tp,up,vp,wp,zp,Kp,Np,Op,Qp,Sp,aq,cq,dq,kq,mq,oq,rq,qq,pq,Dq,Gq,Pq,Qq,Tq,Uq,Vq,Xq,Yq,Zq,$q,br,cr,er,dr,gr,jr,ir,kr,mr,nr,qr,rr,sr,vr,
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 72 61 22 29 3a 5f 2e 6c 61 28 22 4f 50 52 22 29 29 7c 7c 5f 2e 72 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7c 7c 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 29 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6e 61 28 29 3f 6b 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6e 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 73 61 28 29 7c 7c 5f 2e 72 61 28 29 7c 7c 5f 2e 6f 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ra"):_.la("OPR"))||_.ra()||_.la("Silk")||_.la("Android"))};_.sa=function(){return _.na()?ka("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.na()?0:_.la("Edge"))||_.la("Silk")};_.va=function(){return _.la("Android")&&!(_.sa()||_.ra()||_.oa()||_.la("Silk")
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 3b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 63 3b 76 61 72 20 64 3b 63 3d 28 64 3d 28 62 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 63 3f 63 2e 64 6f 63 75 6d 65 6e 74 3a 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 62 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a.g;throw Error("");};Wa=function(a){var b,c=a.ownerDocument&&a.ownerDocument.defaultView||window;c=c===void 0?document:c;var d;c=(d=(b="document"in c?c.document:c).querySelector)==null?void 0:d.call(b,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 6e 28 61 2c 62 29 7b 69 66 28 21 5f 2e 6f 62 28 61 29 7c 7c 21 5f 2e 6f 62 28 62 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 70 62 2c 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 69 66 28 21 64 28 61 5b 65 5d 2c 62 5b 65 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3b 5f 2e 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3e 62 3f 31 3a 61 3c 62 3f 2d 31 3a 30 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 3b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n(a,b){if(!_.ob(a)||!_.ob(b)||a.length!=b.length)return!1;for(var c=a.length,d=pb,e=0;e<c;e++)if(!d(a[e],b[e]))return!1;return!0};_.kb=function(a,b){return a>b?1:a<b?-1:0};pb=function(a,b){return a===b};rb=function(a,b){for(var c={},d=0;d<a.length;d++){va
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 73 65 7b 69 66 28 66 3c 32 30 34 38 29 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 7c 31 39 32 3b 65 6c 73 65 7b 69 66 28 66 3e 3d 35 35 32 39 36 26 26 66 3c 3d 35 37 33 34 33 29 7b 69 66 28 66 3c 3d 35 36 33 31 39 26 26 65 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 66 3d 28 66 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 67 2d 35 36 33 32 30 2b 36 35 35 33 36 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 38 7c 32 34 30 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 32 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 26 36 33 7c 31 32 38 3b 63 6f 6e 74 69 6e 75 65 7d 65 6c 73 65 20 65 2d 2d 7d 69 66 28 62 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: se{if(f<2048)d[c++]=f>>6|192;else{if(f>=55296&&f<=57343){if(f<=56319&&e<a.length){var g=a.charCodeAt(++e);if(g>=56320&&g<=57343){f=(f-55296)*1024+g-56320+65536;d[c++]=f>>18|240;d[c++]=f>>12&63|128;d[c++]=f>>6&63|128;d[c++]=f&63|128;continue}else e--}if(b)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 61 2c 62 29 7b 56 62 28 62 2c 28 61 7c 30 29 26 2d 33 30 39 37 35 29 7d 3b 58 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 56 62 28 62 2c 28 61 7c 33 34 29 26 2d 33 30 39 34 31 29 7d 3b 5a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 61 2e 63 6f 21 3d 3d 59 62 29 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 3b 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a,b){Vb(b,(a|0)&-30975)};Xb=function(a,b){Vb(b,(a|34)&-30941)};Zb=function(a){return!(!a||typeof a!=="object"||a.co!==Yb)};$b=function(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};ac=function(a,b){return Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7d 29 7d 3b 79 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 63 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 77 63 28 61 29 3f 61 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 78 63 28 62 29 7d 29 3a 21 31 7d 29 7d 3b 43 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 78 63 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 62 29 29 3b 7d 65 6c 73 65 20 69 66 28 7a 63 28 62 29 26 26 21 5f 2e 77 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n Array.isArray(a)})};yc=function(){return jc(function(a){return wc(a)?a.every(function(b){return xc(b)}):!1})};Cc=function(a){var b=a;if(xc(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))throw Error(String(b));}else if(zc(b)&&!_.w(Number,"isSafeInteger").ca
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1378INData Raw: 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 63 3d 45 63 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 63 2a 3d 31 45 36 2c 45 63 3d 45 63 2a 31 45 36 2b 64 2c 45 63 3e 3d 34 32 39 34 39 36 37 32 39 36 26 26 28 46 63 2b 3d 5f 2e 77 28 4d 61 74 68 2c 22 74 72 75 6e 63 22 29 2e 63 61 6c 6c 28 4d 61 74 68 2c 45 63 2f 34 32 39 34 39 36 37 32 39 36 29 2c 46 63 3e 3e 3e 3d 30 2c 45 63 3e 3e 3e 3d 30 29 3b 62 26 26 28 62 3d 5f 2e 79 28 48 63 28 45 63 2c 46 63 29 29 2c 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 62 3d 62 2e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 95));else{var b=+(a[0]==="-");Fc=Ec=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),Fc*=1E6,Ec=Ec*1E6+d,Ec>=4294967296&&(Fc+=_.w(Math,"trunc").call(Math,Ec/4294967296),Fc>>>=0,Ec>>>=0);b&&(b=_.y(Hc(Ec,Fc)),a=b.next().value,b=b.ne


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  114192.168.2.64996113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160020Z-16849878b78qwx7pmw9x5fub1c00000006d000000000cnq1
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  115192.168.2.64996213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3b13a0aa-201e-003f-7a6e-2a6d94000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160020Z-r197bdfb6b4cnxt4mv5f3apubw00000000v000000000fd60
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  116192.168.2.64995913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160020Z-16849878b78qwx7pmw9x5fub1c00000006e0000000008h8q
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  117192.168.2.649958142.250.181.2264434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC488OUTGET /tag/js/gpt.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: 362 / 20026 / 31088559 / config-hash: 3382273231652429172
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 106903
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC597INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,writable:!0,value:function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 74 61 29 74 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 41 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nstructor=a;if(ta)ta(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.Ab=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<argumen
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 63 28 67 29 26 26 6c 61 28 67 2c 64 29 26 26 6c 61 28 67 5b 64 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ction(g){return c(g)&&la(g,d)&&la(g[d],this.g)?delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 70 3b 21 28 70 3d 6c 2e 6e 65 78 74 28
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: return[h.key,h.value]})};c.prototype.keys=function(){return e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),p;!(p=l.next(
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 74 2e 4d 61 70 3b 69 66 28 63 29 7b 63 3d 78 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d 63 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: b=function(c){this.g=new t.Map;if(c){c=x(c);for(var d;!(d=c.next()).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",func
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC1378INData Raw: 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var g=0;g<f&&c<e;)if(d[c++]!=b[g++])return!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),do
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1378INData Raw: 30 26 26 63 3f 76 28 63 2c 22 72 65 70 65 61 74 22 29 2e 63 61 6c 6c 28 63 2c 4d 61 74 68 2e 63 65 69 6c 28 62 2f 63 2e 6c 65 6e 67 74 68 29 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3a 22 22 29 2b 64 7d 7d 2c 22 65 73 38 22 29 3b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 78 61 28 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 29 3b 61 3d 63 26 26 63 5b 61 5d 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 61 3a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0&&c?v(c,"repeat").call(c,Math.ceil(b/c.length)).substring(0,b):"")+d}},"es8");/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var A=this||self,ya=function(a,b){var c=xa("CLOSURE_FLAGS");a=c&&c[a];return a!=null?a:


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  118192.168.2.64996013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e665b767-e01e-0085-25b3-29c311000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160020Z-17c5cb586f672xmrz843mf85fn000000071000000000hyqb
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  119192.168.2.64996313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160020Z-16849878b78qwx7pmw9x5fub1c00000006b000000000nrg0
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  120192.168.2.64995213.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC833OUTGET /theme_mm/fonts/TAUN_Elango_Abirami.TTF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/latest-inject-pukaar
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-font-ttf
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 78256
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "78256-1643020589853"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 24 Jan 2022 10:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC16068INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 00 26 02 96 00 01 2b 28 00 00 00 1e 47 50 4f 53 74 91 6d 8d 00 01 2b 48 00 00 00 20 47 53 55 42 df 43 d5 b3 00 01 2b 68 00 00 06 48 4f 53 2f 32 52 0d 3e e8 00 00 01 98 00 00 00 56 50 43 4c 54 83 41 0a f9 00 01 2a f0 00 00 00 36 63 6d 61 70 c7 c0 ed 3b 00 00 0c 5c 00 00 04 34 63 76 74 20 59 72 58 86 00 00 11 38 00 00 00 a2 66 70 67 6d 83 33 c2 4f 00 00 10 90 00 00 00 14 67 6c 79 66 f2 51 20 d4 00 00 17 14 00 01 01 a4 68 65 61 64 f3 aa ea 6e 00 00 01 1c 00 00 00 36 68 68 65 61 0c d1 0b 81 00 00 01 54 00 00 00 24 68 6d 74 78 d5 02 2c 35 00 00 01 f0 00 00 0a 6c 6c 6f 63 61 ef 4c 2f 3c 00 00 11 dc 00 00 05 38 6d 61 78 70 03 89 02 b3 00 00 01 78 00 00 00 20 6e 61 6d 65 03 47 76 3f 00 01 18 b8 00 00 02 e2 70 6f 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GDEF&+(GPOStm+H GSUBC+hHOS/2R>VPCLTA*6cmap;\4cvt YrX8fpgm3OglyfQ headn6hheaT$hmtx,5llocaL/<8maxpx nameGv?pos
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC16379INData Raw: 21 14 17 92 12 0d 12 2a 59 51 22 25 1f 01 b4 16 0c 0a 0b 17 08 0f 2f 2f 2d 0d 08 0d 16 15 02 0b 10 35 4f 9a 39 17 01 15 15 09 07 09 0b 2b 5b 5b 2a 08 0a 12 02 14 15 02 09 10 36 78 77 32 19 00 00 01 00 05 ff 2c 01 e2 01 b4 00 32 00 00 13 33 15 23 22 06 15 14 1f 01 37 36 35 34 27 2e 01 23 35 33 15 0e 01 07 06 07 03 0e 01 23 22 26 35 34 36 33 32 17 16 33 32 36 3f 01 03 26 27 26 27 26 27 05 ce 0c 15 14 0f 68 61 07 03 05 0d 16 90 11 15 09 03 0f b0 18 56 26 1d 25 1c 17 0f 1b 14 05 0d 20 12 1d 9a 08 10 0a 08 0a 1a 01 b4 16 12 0c 11 21 d6 eb 12 13 07 03 06 06 16 16 02 09 12 06 1d fe 51 41 42 21 17 14 19 0a 07 1c 2a 4b 01 46 10 15 12 04 07 06 00 00 00 01 00 13 ff fe 01 a3 01 b4 00 15 00 00 25 07 21 35 01 23 22 06 07 06 07 23 37 21 15 01 33 32 36 37 36 37 01 9b 05
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !*YQ"%//-5O9+[[*6xw2,23#"7654'.#53#"&54632326?&'&'&'haV&% !QAB!*KF%!5#"#7!326767
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC16384INData Raw: 15 33 32 16 25 35 23 15 17 35 23 22 15 14 16 33 32 36 01 94 24 18 13 18 11 23 19 19 23 cd 50 32 40 2f c2 55 22 14 1c 1d 13 2b 30 30 26 40 b9 47 55 6a 22 3d 34 50 3f 2d 31 5b 01 9e 9b 2b 55 62 fe c8 7b 7b 83 52 3a 25 34 42 02 55 18 25 12 13 18 19 23 23 fd f2 64 34 21 04 03 2f 1d 19 14 13 1c 39 2c 3a 1f 19 4c 46 76 3f 4c 29 23 24 27 3e 63 19 b4 32 7d 56 56 7d 7d 63 30 50 24 2e 3e 00 00 00 02 00 0e fe f8 02 3b 02 91 00 0c 00 3c 00 00 01 14 06 23 22 27 26 35 34 36 33 32 16 13 14 07 06 2b 01 22 15 14 33 32 16 15 14 06 23 22 26 35 34 37 36 3b 01 32 37 36 35 34 23 22 1d 01 23 11 23 11 23 11 21 15 23 15 36 33 32 17 16 01 6c 24 18 13 18 11 23 19 19 23 cf 50 3d 63 ae 56 22 13 1e 1d 14 2b 30 30 26 41 a4 72 21 0a 5f 46 57 86 32 01 b6 a7 19 4b 4b 27 24 02 55 18 25 12
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 32%5#5#"326$##P2@/U"+00&@GUj"=4P?-1[+Ub{{R:%4BU%##d4!/9,:LFv?L)#$'>c2}VV}}c0P$.>;<#"'&54632+"32#"&5476;27654#"###!#632l$##P=cV"+00&Ar!_FW2KK'$U%
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC16384INData Raw: 14 11 01 e0 07 56 80 56 a4 3b 5a 06 25 3b 37 4c 21 24 3e 4f 28 21 3c 42 69 77 3f 01 63 5d 03 04 18 23 46 22 1e 6f 89 fe e8 e0 8c 97 20 19 20 24 2e 14 07 8a 7d c8 ef 74 58 3d 13 15 04 89 21 19 1d 37 20 21 19 1d 1c 1a 5c 0e 11 a5 01 87 fe 79 c6 c1 5d 3c 28 50 38 40 28 2b 43 37 55 5b 4a 52 4f 47 32 8b 04 03 16 32 2b 49 92 68 81 72 7b db 58 48 38 23 23 33 5e 21 26 c1 6f 65 73 58 7d 6f 12 06 00 00 00 00 02 ff f5 ff 07 02 fd 01 bb 00 29 00 32 00 00 05 23 06 23 22 27 26 35 34 33 21 36 35 34 23 22 15 11 23 11 34 23 22 15 11 23 11 34 37 36 33 32 17 36 33 32 15 14 07 33 11 33 01 21 22 15 14 17 16 33 32 02 fd df 5a e9 4c 48 52 30 01 c0 21 6a 45 56 46 43 33 1d 20 3d 66 12 1d 55 b3 26 7b 4c fe d1 fe 82 23 47 3c 2a b1 60 99 29 2f 42 2e 5a 94 cb 6e fe e6 01 1f 69 69 fe
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: VV;Z%;7L!$>O(!<Biw?c]#F"o $.}tX=!7 !\y]<(P8@(+C7U[JROG22+Ihr{XH8##3^!&oesX}o)2##"'&543!654#"#4#"#4763263233!"32ZLHR0!jEVFC3 =fU&{L#G<*`)/B.Znii
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC13041INData Raw: 1a 05 2d 3f 69 95 09 0e 23 3a 64 3b 3f 18 24 44 3a 43 5d 32 09 19 0e 23 15 05 4e a4 5f 47 52 a5 49 49 2b 14 0b 0d 2f 29 45 29 52 39 3c 54 00 00 00 00 03 00 31 ff fb 04 e2 02 c5 00 0e 00 1d 00 7b 00 00 13 32 37 36 35 34 26 23 22 07 06 15 14 17 16 01 34 27 26 23 22 06 15 14 17 16 33 32 37 36 07 06 23 22 27 26 35 34 3b 01 32 37 36 37 36 35 34 27 26 27 16 15 14 06 23 22 26 35 34 37 36 33 32 16 15 14 07 06 07 06 2b 01 22 07 06 15 14 17 16 33 32 37 36 37 36 37 26 35 34 37 36 33 32 17 35 21 15 23 11 23 11 23 11 23 35 34 23 22 07 06 07 37 36 33 32 16 15 14 07 06 23 22 27 26 bf 21 19 1d 37 20 21 19 1d 1c 1a 02 0d 12 14 1f 1e 27 12 14 1f 20 14 11 b5 4b 81 5f 47 52 a5 49 49 2b 14 0b 0d 2f 29 45 29 52 39 3c 54 3f 34 55 69 95 09 0e 23 3a 64 3b 3f 18 24 44 3a 43 5d 32
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: -?i#:d;?$D:C]2#N_GRII+/)E)R9<T1{27654&#"4'&#"3276#"'&54;2767654'&'#"&547632+"3276767&5476325!####54#"7632#"'&!7 !' K_GRII+/)E)R9<T?4Ui#:d;?$D:C]2


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  121192.168.2.64995413.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:20 UTC568OUTGET /images/cd-top-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 555
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "555-1626086354556"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Jul 2021 10:39:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC555INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  122192.168.2.649965104.244.42.2004434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC620OUTGET /settings?session_id=569e3f975c72a1add3d358bf02ab54f471f94e08 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://platform.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  date: Wed, 30 Oct 2024 16:00:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                                                                                                                                                                                  last-modified: Wed, 30 Oct 2024 16:00:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                                                                                                                                                                                  x-transaction-id: 02b2f095f3466d5f
                                                                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  x-response-time: 6
                                                                                                                                                                                                                                                                                                                                                                                                  x-connection-hash: 73530d636814e2d9d84708e7d90ee71320f9421797d014956fc5a3771b7460f3
                                                                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  123192.168.2.649967142.250.185.2384434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1267OUTPOST /g/collect?v=2&tid=G-BGXX0MF1N4&gtm=45je4as0v884737076za200&_p=1730304016827&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=255957195.1730304007&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=2&pscdl=noapi&_s=1&sid=1730304019&sct=1&seg=0&dl=https%3A%2F%2Fpukaarpetti.dailythanthi.com%2Flatest-inject-pukaar&dr=https%3A%2F%2Fwww.dailythanthi.com%2F&dt=...&en=page_view&_fv=1&_ss=1&_ee=1&tfd=5958 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC859INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  124192.168.2.64996413.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC569OUTGET /images/sidekick-open.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1880
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "1880-1707729813125"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Feb 2024 09:23:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 60 50 4c 54 45 00 00 00 ff ff ff e8 e8 e8 61 61 61 fc fc fc f7 f7 f7 42 42 42 c5 c5 c5 31 31 31 43 43 43 1e 1e 1e 76 76 76 e3 e3 e3 c7 c7 c7 3f 3f 3f 53 53 53 5a 5a 5a a6 a6 a6 ae ae ae 95 95 95 0c 0c 0c 9f 9f 9f cf cf cf ee ee ee 4c 4c 4c 84 84 84 23 23 23 36 36 36 b6 b6 b6 d3 d3 d3 2a 2a 2a 4e 4e 4e cc be 41 5b 00 00 06 b3 49 44 41 54 78 9c ed 9d e9 7a aa 30 10 86 83 86 16 51 ab 47 04 b4 b6 f6 fe ef f2 08 22 b2 24 21 13 b3 90 38 ef 4f db 27 e4 33 cb 04 67 09 89 18 d0 c5 21 5b 26 e9 91 f8 c2 31 4d 96 d9 61 41 59 62 c8 58 5e b1 4e 5d f7 58 91 74 5d 8c 45 0e 15 c6 79 e2 ba 9f 2f 91 e4 b1 58 61 ee ba 87 1a c8 05 0a 0b bf c7 ef 41 52 f0 14 66 ae bb a6
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRm"H`PLTEaaaBBB111CCCvvv???SSSZZZLLL###666***NNNA[IDATxz0QG"$!8O'3g![&1MaAYbX^N]Xt]Ey/XaARf


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  125192.168.2.649968142.250.185.1624434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC1024OUTGET /td/ga/rul?tid=G-BGXX0MF1N4&gacid=255957195.1730304007&gtm=45je4as0v884737076za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=2&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1828013538 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://pukaarpetti.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo; expires=Fri, 30-Oct-2026 16:00:21 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  126192.168.2.64997013.235.220.1234434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:21 UTC629OUTGET /scripts/adsbyhocalwiretest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: pukaarpetti.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.255957195.1730304007; _ga_F8HYXSBKKV=GS1.1.1730304006.1.1.1730304006.60.0.0; _clck=p9jh9k%7C2%7Cfqg%7C0%7C1764; _clsk=vsxnfw%7C1730304009091%7C1%7C1%7Cs.clarity.ms%2Fcollect; _ga_BGXX0MF1N4=GS1.1.1730304019.1.0.1730304019.60.0.0
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 169
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "169-1626086354684"
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 12 Jul 2021 10:39:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC169INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 20 65 2e 69 64 3d 27 61 6c 6c 79 74 65 63 68 5f 61 64 5f 62 6c 6f 63 6b 65 72 5f 65 6c 65 6d 65 6e 74 5f 64 65 74 65 63 74 69 6f 6e 5f 64 69 76 5f 65 6c 65 6d 65 6e 74 27 3b 20 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 3b 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function() {var e=document.createElement('div'); e.id='allytech_ad_blocker_element_detection_div_element'; e.style.display='none'; document.body.appendChild(e);})();


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  127192.168.2.64997113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160022Z-16849878b7828dsgct3vrzta7000000006ng00000000khdk
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  128192.168.2.64997213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160022Z-15b8d89586fzhrwgk23ex2bvhw0000000b7g000000008xhw
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  129192.168.2.649975104.16.128.654434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC711OUTGET /scripts/sak/iz_setcid.html?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 14 May 2024 14:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 625649
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 30 Nov 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2678400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e30e9f42ccc-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC942INData Raw: 65 35 64 0d 0a 3c 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 76 61 72 20 67 65 74 55 55 49 44 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 31 36 29 20 7c 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 20 3d 20 63 20 3d 3d 20 22 78 22 20 3f 20 72 20 3a 20 28 72 20 26 20 30 78 33 29 20 7c 20 30 78 38 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e5d<html><script> var getUUID = function () { return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function (c) { var r = (Math.random() * 16) | 0, v = c == "x" ? r : (r & 0x3) | 0x8;
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 20 20 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 64 2e 73 65 74 54 69 6d 65 28 64 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 31 35 30 30 20 2a 20 32 34 30 20 2a 20 36 30 20 2a 20 36 30 20 2a 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 78 70 69 72 65 73 20 3d 20 22 65 78 70 69 72 65 73 3d 22 20 2b 20 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6b 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 3d 22 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 3b 70 61 74 68 3d 2f 3b 22 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 69 72 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var d = new Date(); d.setTime(d.getTime() + 1500 * 240 * 60 * 60 * 1000); var expires = "expires=" + d.toUTCString(); document.cookie = k + "=" + v + ";path=/;" + expire
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 44 28 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 22 49 5a 43 49 44 22 2c 20 63 76 61 6c 75 65 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 22 49 5a 43 49 44 22 2c 20 63 76 61 6c 75 65 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 70 69 64 4c 69 73 74 20 3d 20 67 65 74 53 74 6f 72 61 67 65 28 22 69 7a 6f 6f 74 6f 41 6c 6c 6f 77 65 64 53 69 74 65 73 22 29 20 7c 7c 20 22 22 3b 0a 20 20 20 20 76 61 72 20 69 7a 43 69 64 57 69 74 68 50 69 64 4c 69 73 74 20 3d 20 7b 20 69 7a 63 69 64 3a 20 63 76 61 6c 75 65 2c 20 70 69 64 4c 69 73 74 3a 20 70 69 64 4c 69 73 74 20 7d 3b 0a 20 20 20 20 69 7a 43 69 64 57 69 74 68 50 69 64 4c 69 73 74 20 3d 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: D(); setCookie("IZCID", cvalue); } else { setCookie("IZCID", cvalue); } var pidList = getStorage("izootoAllowedSites") || ""; var izCidWithPidList = { izcid: cvalue, pidList: pidList }; izCidWithPidList = JSON.stringif
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC4INData Raw: 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: >
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  130192.168.2.64997313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160023Z-16849878b78qwx7pmw9x5fub1c00000006bg00000000m4ey
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  131192.168.2.64997713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a349b1bc-a01e-0021-20bc-2a814c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160023Z-159b85dff8ftk4pxhC1DFWg5f000000000gg0000000022yw
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  132192.168.2.64997813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160023Z-16849878b78smng4k6nq15r6s400000009ng00000000ytrv
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  133192.168.2.64998013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160023Z-17c5cb586f6r59nt4rzfbx40ys00000000g0000000001es4
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  134192.168.2.64997913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 394c271c-f01e-0020-7bb8-29956b000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160023Z-r197bdfb6b4qbfppwgs4nqza8000000006tg00000000p9vp
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  135192.168.2.649976142.250.186.1104434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC633OUTGET /i/21952429235?ers=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-dXelk1GdWXAufTGN_vazrw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw1JBikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhXg4pm_o3MkmcOP263eMShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBkYWegaG8QUGAJpQQHM"
                                                                                                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 36 65 64 37 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 6ed7if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 66 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: g instanceof e)this.fa(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?thi
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 45 29 7b 42 5b 78 5d 3d 45 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: q(g),k=h.next();return k.done?c([]):new e(function(m,n){function w(x){return function(E){B[x]=E;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(w(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)th
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.si
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6d 3d 6d 2e 71 61 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ar m=h[1];return fa(function(){if(m){for(;m.head!=h[1];)m=m.qa;for(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(func
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: er(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ta=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Arra
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 41 61 3f 21 21 5f 2e 42 61 26 26 5f 2e 42 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 61 28 29 3f 44 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 74 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 74 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 45 61 28 29 3f 30 3a 5f 2e 74 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: function(){return _.Aa?!!_.Ba&&_.Ba.brands.length>0:!1};Fa=function(){return Ea()?Da("Chromium"):(_.t("Chrome")||_.t("CriOS"))&&!(Ea()?0:_.t("Edge"))||_.t("Silk")};_.Ha=function(a){return Ga&&a!=null&&a instanceof Uint8Array};Ka=function(){var a=Error();
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1937INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 76 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 75 62 28 5b 5d 2c 7b 7d 29 3b 74 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 74 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};vb=function(a){if(tb===void 0){var b=new ub([],{});tb=Array.prototype.concat.call([],b).length===1}tb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.is


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  136192.168.2.649982104.16.128.654434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC359OUTGET /scripts/sdk/izooto.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: cdn.izooto.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 25 Oct 2024 13:06:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: W/"671b97c1-5b70e"
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 285113
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 15 Nov 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=1382400
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 8dac9e344a8fc871-DFW
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC903INData Raw: 37 64 63 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6f 5b 65 5d 29 72 65 74 75 72 6e 20 6f 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6f 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 63 3d 6f 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 7dcf!function(n){var o={};function i(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=o,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 3d 22 22 2c 69 28 69 2e 73 3d 32 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ="",i(i.s=20)}([function(e,t,n){"use strict";var a=this&&this.__assign||function(){return(a=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).a
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 3d 74 5b 30 5d 26 26 28 21 61 7c 7c 74 5b 31 5d 3e 61 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 7b 73 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 73 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 7b 73 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 62 72 65 61 6b 7d 69 66 28 61 26 26 73 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 7b 73 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 73 2e 6f 70 73 2e 70 75 73 68 28 74 29 3b 62 72 65 61 6b 7d 61 5b 32 5d 26 26 73 2e 6f 70 73 2e 70 6f 70 28 29 2c 73 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 74 3d 6f 2e 63 61 6c 6c 28 6e 2c 73 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 72 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =t[0]&&(!a||t[1]>a[0]&&t[1]<a[3])){s.label=t[1];break}if(6===t[0]&&s.label<a[1]){s.label=a[1],a=t;break}if(a&&s.label<a[2]){s.label=a[2],s.ops.push(t);break}a[2]&&s.ops.pop(),s.trys.pop();continue}t=o.call(n,s)}catch(e){t=[6,e],r=0}finally{i=a=0}if(5&t[0]
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 6e 67 28 65 2b 37 29 2c 31 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 66 69 72 65 66 6f 78 22 29 29 3f 28 6e 3d 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 42 52 4f 57 53 45 52 5f 46 49 52 45 46 4f 58 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 65 2b 38 29 2c 33 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 66 78 69 6f 73 22 29 29 3f 28 6e 3d 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 42 52 4f 57 53 45 52 5f 46 49 52 45 46 4f 58 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 65 2b 36 2c 65 2b 31 31 29 2c 33 29 3a 2d 31 21 3d 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 73 61 66 61 72 69 22 29 29 26 26 28 2f 6d 61 63 2f 2e 74 65 73 74 28 74 29 7c 7c 2f 69 70 61 64 7c 69 70 68 6f 6e 65 7c 69 70 6f 64 2f 2e 74 65 73 74 28 74 29 29 3f 28 6e 3d 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ng(e+7),1):-1!=(e=t.indexOf("firefox"))?(n=l.KeyMapper.BROWSER_FIREFOX,o=t.substring(e+8),3):-1!=(e=t.indexOf("fxios"))?(n=l.KeyMapper.BROWSER_FIREFOX,o=t.substring(e+6,e+11),3):-1!=(e=t.indexOf("safari"))&&(/mac/.test(t)||/ipad|iphone|ipod/.test(t))?(n=l
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 67 61 74 6f 72 2e 76 65 6e 64 6f 72 7c 7c 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e 28 65 78 7c 6e 79 7c 79 77 29 7c 61 70 74 75 7c 61 72 28 63 68 7c 67 6f 29 7c 61 73 28 74 65 7c 75 73 29 7c 61 74 74 77 7c 61 75 28 64 69 7c 5c 2d 6d 7c 72 20 7c 73 20 29 7c 61 76 61 6e 7c 62 65 28 63 6b 7c 6c 6c 7c 6e 71 29 7c 62 69 28 6c 62 7c 72 64 29 7c 62 6c 28 61 63 7c 61 7a 29 7c 62 72 28 65 7c 76 29 77 7c 62 75 6d 62 7c 62 77 5c 2d 28 6e 7c 75 29 7c 63 35 35 5c 2f 7c 63
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gator.vendor||window.opera)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|c
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74 65 29 7c 76 6b 28 34 30 7c 35 5b 30 2d 33 5d 7c 5c 2d 76 29 7c 76 6d 34 30 7c 76 6f 64 61 7c 76 75 6c 63 7c 76 78 28 35 32 7c 35 33 7c 36 30 7c 36 31 7c 37 30 7c 38 30 7c 38 31 7c 38 33 7c 38 35 7c 39 38 29 7c 77 33 63 28 5c 2d 7c 20 29 7c 77 65 62 63 7c 77 68 69 74 7c 77 69 28 67 20 7c 6e 63 7c 6e 77 29 7c 77 6d 6c 62 7c 77 6f 6e 75 7c 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|you
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 6c 21 3d 77 69 6e 64 6f 77 2e 5f 69 7a 6f 6f 74 6f 4d 6f 64 75 6c 65 26 26 31 3d 3d 77 69 6e 64 6f 77 2e 5f 69 7a 6f 6f 74 6f 4d 6f 64 75 6c 65 2e 69 73 4f 70 65 6e 63 61 72 74 26 26 28 65 3d 22 6f 70 65 6e 63 61 72 74 22 29 2c 65 7d 2c 67 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 5b 6e 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 29 3d 3d 3d 65 7c 7c 74 5b 6e 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 72 6f 70 65 72 74 79 22 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 5b 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: l!=window._izootoModule&&1==window._izootoModule.isOpencart&&(e="opencart"),e},g.getMetaValue=function(e){try{for(var t=document.getElementsByTagName("meta"),n=0;n<t.length;n++)if(t[n].getAttribute("name")===e||t[n].getAttribute("property")===e)return t[n
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 5d 2c 73 79 6e 63 4f 6e 73 69 74 65 56 69 65 77 3a 5b 22 6f 73 69 6d 70 22 2c 22 6f 73 69 6d 70 22 5d 2c 73 79 6e 63 4f 6e 73 69 74 65 44 69 73 6d 69 73 73 65 64 3a 5b 22 6f 73 64 69 73 22 2c 22 6f 73 64 69 73 22 5d 2c 73 79 6e 63 4e 65 77 73 68 75 62 56 69 65 77 3a 5b 22 6e 68 77 69 6d 70 22 2c 22 6e 68 77 69 6d 70 22 5d 2c 73 79 6e 63 4e 65 77 73 68 75 62 4f 70 65 6e 3a 5b 22 6e 68 77 6f 70 6e 22 2c 22 6e 68 77 6f 70 6e 22 5d 2c 73 79 6e 63 43 6c 69 65 6e 74 53 69 64 65 43 68 75 72 6e 3a 5b 22 63 73 63 22 2c 22 63 73 63 22 5d 2c 73 79 6e 63 45 6d 61 69 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 5b 22 65 65 6e 70 22 2c 22 65 65 6e 70 22 5d 7d 3b 72 65 74 75 72 6e 20 74 5b 6c 2e 4b 65 79 4d 61 70 70 65 72 2e 50 52 4f 4d 50 54 5f 41 4c 4c 4f 57 45 44 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ],syncOnsiteView:["osimp","osimp"],syncOnsiteDismissed:["osdis","osdis"],syncNewshubView:["nhwimp","nhwimp"],syncNewshubOpen:["nhwopn","nhwopn"],syncClientSideChurn:["csc","csc"],syncEmailSubscription:["eenp","eenp"]};return t[l.KeyMapper.PROMPT_ALLOWED]=
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 65 6e 74 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 67 2e 64 69 73 70 6c 61 79 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 28 77 69 6e 64 6f 77 2e 74 6f 70 21 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 3f 22 22 2e 63 6f 6e 63 61 74 28 63 2e 43 6f 6e 66 69 67 2e 62 72 61 6e 64 69 6e 67 50 61 72 74 6e 65 72 2c 22 20 49 66 72 61 6d 65 3a 20 3d 3e 20 22 29 3a 22 22 2e 63 6f 6e 63 61 74 28 63 2e 43 6f 6e 66 69 67 2e 62 72 61 6e 64 69 6e 67 50 61 72 74 6e 65 72 2c 22 20 3d 3e 20 22 29 29 2e 63 6f 6e 63 61 74 28 65 29 2c 31 3d 3d 3d 63 2e 43 6f 6e 66 69 67 2e 64 65 62 75 67 26 26 28 76 6f 69 64 20 30 21 3d 3d 74 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 2c 74 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 29 7d 2c 67
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ent"))}catch(e){}return e},g.displayLog=function(e,t){e=(window.top!=window.self?"".concat(c.Config.brandingPartner," Iframe: => "):"".concat(c.Config.brandingPartner," => ")).concat(e),1===c.Config.debug&&(void 0!==t?console.warn(e,t):console.warn(e))},g
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC1369INData Raw: 5b 65 5d 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 67 2e 61 64 64 4d 73 67 52 65 63 69 65 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 31 21 3d 63 2e 43 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 2e 6d 73 67 52 65 63 65 69 76 65 72 45 78 69 73 74 7c 7c 65 29 7b 65 7c 7c 28 63 2e 43 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 2e 6d 73 67 52 65 63 65 69 76 65 72 45 78 69 73 74 3d 31 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 2d 31 3c 65 2e 6f 72 69 67 69 6e 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [e]}).join("&")}catch(e){}return e},g.addMsgReciever=function(t,e){if(void 0===e&&(e=!1),1!=c.Config.global.msgReceiverExist||e){e||(c.Config.global.msgReceiverExist=1);try{window.addEventListener("message",function(e){(-1<e.origin.indexOf(window.location


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  137192.168.2.649985104.244.42.2004434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC407OUTGET /settings?session_id=569e3f975c72a1add3d358bf02ab54f471f94e08 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  date: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                                                                                                                                                                                  last-modified: Wed, 30 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                                                                                                                                                                                  x-transaction-id: f0c25ec5ec39dc04
                                                                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                                                                                  x-response-time: 5
                                                                                                                                                                                                                                                                                                                                                                                                  x-connection-hash: 851dfa65d05d0931dd63dd6460cdfbc9a33046de97b5a47a4af4143a6c77c67e
                                                                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  138192.168.2.649984142.250.181.2264434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:23 UTC559OUTGET /pagead/managed/js/gpt/m202410240101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 495330
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 11:35:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 30 Oct 2025 11:35:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: 11676529704854794159
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 15885
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.co
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 57 6e 2c 65 6f 2c 66 6f 2c 67 6f 2c 68 6f 2c 59 6e 2c 69 6f 2c 5a 6e 2c 6b 6f 2c 6c 6f 2c 70 6f 2c 71 6f 2c 74 6f 2c 75 6f 2c 76 6f 2c 78 6f 2c 42 6f 2c 43 6f 2c 48 6f 2c 4a 6f 2c 4b 6f 2c 4d 6f 2c 4e 6f 2c 53 6f 2c 54 6f 2c 55 6f 2c 59 6f 2c 52 6f 2c 24 6f 2c 61 70 2c 62 70 2c 64 70 2c 67 70 2c 69 70 2c 6a 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 70 70 2c 71 70 2c 73 70 2c 74 70 2c 75 70 2c 76 70 2c 77 70 2c 7a 70 2c 4b 70 2c 4e 70 2c 4f 70 2c 51 70 2c 53 70 2c 61 71 2c 63 71 2c 64 71 2c 6b 71 2c 6d 71 2c 6f 71 2c 72 71 2c 71 71 2c 70 71 2c 44 71 2c 47 71 2c 50 71 2c 51 71 2c 54 71 2c 55 71 2c 56 71 2c 58 71 2c 59 71 2c 5a 71 2c 24 71 2c 62 72 2c 63 72 2c 65 72 2c 64 72 2c 67 72 2c 6a 72 2c 69 72 2c 6b 72 2c 6d 72 2c 6e 72 2c 71 72 2c 72 72 2c 73 72 2c 76 72 2c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Wn,eo,fo,go,ho,Yn,io,Zn,ko,lo,po,qo,to,uo,vo,xo,Bo,Co,Ho,Jo,Ko,Mo,No,So,To,Uo,Yo,Ro,$o,ap,bp,dp,gp,ip,jp,kp,lp,np,pp,qp,sp,tp,up,vp,wp,zp,Kp,Np,Op,Qp,Sp,aq,cq,dq,kq,mq,oq,rq,qq,pq,Dq,Gq,Pq,Qq,Tq,Uq,Vq,Xq,Yq,Zq,$q,br,cr,er,dr,gr,jr,ir,kr,mr,nr,qr,rr,sr,vr,
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 72 61 22 29 3a 5f 2e 6c 61 28 22 4f 50 52 22 29 29 7c 7c 5f 2e 72 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7c 7c 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 29 7d 3b 5f 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6e 61 28 29 3f 6b 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6e 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 76 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 73 61 28 29 7c 7c 5f 2e 72 61 28 29 7c 7c 5f 2e 6f 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ra"):_.la("OPR"))||_.ra()||_.la("Silk")||_.la("Android"))};_.sa=function(){return _.na()?ka("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.na()?0:_.la("Edge"))||_.la("Silk")};_.va=function(){return _.la("Android")&&!(_.sa()||_.ra()||_.oa()||_.la("Silk")
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 3b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 63 3b 76 61 72 20 64 3b 63 3d 28 64 3d 28 62 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 63 3f 63 2e 64 6f 63 75 6d 65 6e 74 3a 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 62 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a.g;throw Error("");};Wa=function(a){var b,c=a.ownerDocument&&a.ownerDocument.defaultView||window;c=c===void 0?document:c;var d;c=(d=(b="document"in c?c.document:c).querySelector)==null?void 0:d.call(b,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 6e 28 61 2c 62 29 7b 69 66 28 21 5f 2e 6f 62 28 61 29 7c 7c 21 5f 2e 6f 62 28 62 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 70 62 2c 65 3d 30 3b 65 3c 63 3b 65 2b 2b 29 69 66 28 21 64 28 61 5b 65 5d 2c 62 5b 65 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3b 5f 2e 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3e 62 3f 31 3a 61 3c 62 3f 2d 31 3a 30 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 3b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n(a,b){if(!_.ob(a)||!_.ob(b)||a.length!=b.length)return!1;for(var c=a.length,d=pb,e=0;e<c;e++)if(!d(a[e],b[e]))return!1;return!0};_.kb=function(a,b){return a>b?1:a<b?-1:0};pb=function(a,b){return a===b};rb=function(a,b){for(var c={},d=0;d<a.length;d++){va
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 73 65 7b 69 66 28 66 3c 32 30 34 38 29 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 7c 31 39 32 3b 65 6c 73 65 7b 69 66 28 66 3e 3d 35 35 32 39 36 26 26 66 3c 3d 35 37 33 34 33 29 7b 69 66 28 66 3c 3d 35 36 33 31 39 26 26 65 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 65 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 66 3d 28 66 2d 35 35 32 39 36 29 2a 31 30 32 34 2b 67 2d 35 36 33 32 30 2b 36 35 35 33 36 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 38 7c 32 34 30 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 31 32 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 3e 3e 36 26 36 33 7c 31 32 38 3b 64 5b 63 2b 2b 5d 3d 66 26 36 33 7c 31 32 38 3b 63 6f 6e 74 69 6e 75 65 7d 65 6c 73 65 20 65 2d 2d 7d 69 66 28 62 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: se{if(f<2048)d[c++]=f>>6|192;else{if(f>=55296&&f<=57343){if(f<=56319&&e<a.length){var g=a.charCodeAt(++e);if(g>=56320&&g<=57343){f=(f-55296)*1024+g-56320+65536;d[c++]=f>>18|240;d[c++]=f>>12&63|128;d[c++]=f>>6&63|128;d[c++]=f&63|128;continue}else e--}if(b)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 61 2c 62 29 7b 56 62 28 62 2c 28 61 7c 30 29 26 2d 33 30 39 37 35 29 7d 3b 58 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 56 62 28 62 2c 28 61 7c 33 34 29 26 2d 33 30 39 34 31 29 7d 3b 5a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 61 2e 63 6f 21 3d 3d 59 62 29 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 7d 3b 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a,b){Vb(b,(a|0)&-30975)};Xb=function(a,b){Vb(b,(a|34)&-30941)};Zb=function(a){return!(!a||typeof a!=="object"||a.co!==Yb)};$b=function(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};ac=function(a,b){return Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7d 29 7d 3b 79 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 63 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 77 63 28 61 29 3f 61 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 78 63 28 62 29 7d 29 3a 21 31 7d 29 7d 3b 43 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 78 63 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 62 29 29 3b 7d 65 6c 73 65 20 69 66 28 7a 63 28 62 29 26 26 21 5f 2e 77 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n Array.isArray(a)})};yc=function(){return jc(function(a){return wc(a)?a.every(function(b){return xc(b)}):!1})};Cc=function(a){var b=a;if(xc(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))throw Error(String(b));}else if(zc(b)&&!_.w(Number,"isSafeInteger").ca
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1378INData Raw: 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 63 3d 45 63 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 63 2a 3d 31 45 36 2c 45 63 3d 45 63 2a 31 45 36 2b 64 2c 45 63 3e 3d 34 32 39 34 39 36 37 32 39 36 26 26 28 46 63 2b 3d 5f 2e 77 28 4d 61 74 68 2c 22 74 72 75 6e 63 22 29 2e 63 61 6c 6c 28 4d 61 74 68 2c 45 63 2f 34 32 39 34 39 36 37 32 39 36 29 2c 46 63 3e 3e 3e 3d 30 2c 45 63 3e 3e 3e 3d 30 29 3b 62 26 26 28 62 3d 5f 2e 79 28 48 63 28 45 63 2c 46 63 29 29 2c 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 62 3d 62 2e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 95));else{var b=+(a[0]==="-");Fc=Ec=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),Fc*=1E6,Ec=Ec*1E6+d,Ec>=4294967296&&(Fc+=_.w(Math,"trunc").call(Math,Ec/4294967296),Fc>>>=0,Ec>>>=0);b&&(b=_.y(Hc(Ec,Fc)),a=b.next().value,b=b.ne


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  139192.168.2.64998613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160024Z-17c5cb586f6mkpfkkpsf1dpups00000003m00000000093nk
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  140192.168.2.64998813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160024Z-16849878b78qfbkc5yywmsbg0c00000007ug00000000uz0w
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  141192.168.2.64998713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160024Z-17c5cb586f6z6tq2xr35mhd5x000000000x0000000004gvr
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  142192.168.2.64998913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160024Z-r197bdfb6b4wmcgqdschtyp7yg00000008a000000000988z
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  143192.168.2.64999413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160025Z-16849878b7828dsgct3vrzta7000000006n000000000n9uv
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  144192.168.2.64999213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160025Z-16849878b78km6fmmkbenhx76n00000007gg00000000te1e
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  145192.168.2.64999313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160025Z-16849878b78smng4k6nq15r6s400000009p000000000y1xt
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                  146192.168.2.64999113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c5ab768f-801e-007b-5c7c-2ae7ab000000
                                                                                                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241030T160025Z-r197bdfb6b4hsj5bywyqk9r2xw00000009sg00000000bea8
                                                                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  147192.168.2.649737142.250.185.2264434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1710OUTGET /gampad/ads?pvsid=809275461954279&correlator=3696834571370239&hxva=1&scor=2631788632772528&eid=31088374%2C31088534%2C95344209%2C31088252&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fifs&gdpr=0&iu_parts=313420551%2Cdt_home_middle1_728x90_970x90&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90%7C970x90&ifi=1&didk=3984428557&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304024225&lmt=1730304024&adxs=11&adys=1433&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.dailythanthi.com%2F&vis=1&psz=1258x0&msz=1258x0&fws=0&ohw=0&td=1&egid=2451&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002256&idt=19266&adks=2097333885&frm=20&eoidce=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUldzNV_2H46rt5jspad5-1yVm0i5slZ4XNjrWrv7eQODeqECAk6owjuY2xo
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.dailythanthi.com
                                                                                                                                                                                                                                                                                                                                                                                                  Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                                  Google-LineItem-Id: 5309868219
                                                                                                                                                                                                                                                                                                                                                                                                  Google-Creative-Id: 138486930626
                                                                                                                                                                                                                                                                                                                                                                                                  Google-MediationGroup-Id: -2
                                                                                                                                                                                                                                                                                                                                                                                                  Google-MediationTag-Id: -2
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC479INData Raw: 37 63 64 39 0d 0a 7b 22 2f 33 31 33 34 32 30 35 35 31 2f 64 74 5f 68 6f 6d 65 5f 6d 69 64 64 6c 65 31 5f 37 32 38 78 39 30 5f 39 37 30 78 39 30 22 3a 5b 22 68 74 6d 6c 22 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 39 30 2c 37 32 38 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 5b 5b 22 49 44 3d 66 66 64 66 61 39 30 33 33 36 61 62 38 36 65 31 3a 54 3d 31 37 33 30 33 30 34 30 32 35 3a 52 54 3d 31 37 33 30 33 30 34 30 32 35 3a 53 3d 41 4c 4e 49 5f 4d 61 6d 37 77 75 63 4e 5f 7a 69 4f 4e 52 69 54 6e 4a 76 57 35 49 4e 38 42 54 34 66 67 22 2c 31 37 36 34 30 30 30 30 32 35 2c 22 2f 22 2c 22 64 61 69 6c 79 74 68 61 6e 74 68 69 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 66 36 33 32 66 61 30 65 32 61 61 3a 54 3d 31 37 33 30 33
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 7cd9{"/313420551/dt_home_middle1_728x90_970x90":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=ffdfa90336ab86e1:T=1730304025:RT=1730304025:S=ALNI_Mam7wucN_ziONRiTnJvW5IN8BT4fg",1764000025,"/","dailythanthi.com",1],["UID=00000f632fa0e2aa:T=17303
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 6d 5f 77 37 31 67 72 76 70 4f 59 59 52 4d 2d 6d 67 6c 4e 54 63 49 4c 37 73 38 36 68 35 57 57 6c 62 65 75 4d 30 32 51 6f 32 53 2d 6d 4b 39 44 4f 5f 79 65 5a 4d 47 79 33 31 64 68 69 62 54 76 4b 6a 6a 47 61 43 33 79 7a 6e 76 36 45 4b 77 37 6f 56 66 4b 61 4b 56 69 6f 4e 64 79 39 39 64 63 70 67 22 2c 22 43 4a 6a 69 70 4f 61 38 74 6f 6b 44 46 58 71 4c 67 77 63 64 43 70 73 6b 45 67 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: m_w71grvpOYYRM-mglNTcIL7s86h5WWlbeuM02Qo2S-mK9DO_yeZMGy31dhibTvKjjGaC3yznv6EKw7oVfKaKVioNdy99dcpg","CJjipOa8tokDFXqLgwcdCpskEg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,nul
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 20 62 61 3f 77 3f 77 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 74 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 72 65 74 75 72 6e 20 62 61 3f 21 21 77 26 26 77 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 29 7b 72 65 74 75 72 6e 20 7a 28 29 3f 78 28 22 43 68 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: unction x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=t.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function z(){return ba?!!w&&w.brands.length>0:!1}function ea(){return z()?x("Chro
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 63 6f 6e 73 74 20 66 20 69 6e 20 62 29 7b 76 61 72 20 63 3d 4e 75 6d 62 65 72 28 66 29 2c 64 3b 69 66 28 64 3d 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 63 29 29 64 3d 61 5b 63 5d 2c 63 3d 62 5b 63 5d 2c 64 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 64 29 3f 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 63 29 3a 64 3d 3d 3d 63 29 3b 69 66 28 64 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 29 7b 63 6f 6e 73 74 20 61 3d 69 61 28 29 3b 61 61 28 61 29 7d 6c 65 74 20 4a 3d 76 6f 69 64 20 30 3b 6c 65 74 20 77 61 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 79 61 28 62 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: f(a.length!==b.length)return!1;for(const f in b){var c=Number(f),d;if(d=Number.isInteger(c))d=a[c],c=b[c],d=!(Number.isNaN(d)?Number.isNaN(c):d===c);if(d)return!1}return!0}function va(){const a=ia();aa(a)}let J=void 0;let wa;function xa(a,b){return ya(b)}
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 30 29 3b 67 21 3d 3d 62 26 26 28 61 5b 46 5d 3d 67 29 7d 65 6c 73 65 20 61 5b 63 2b 28 2b 21 21 28 62 26 35 31 32 29 2d 31 29 5d 3d 64 2c 62 26 32 35 36 26 26 28 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2c 63 20 69 6e 20 61 26 26 64 65 6c 65 74 65 20 61 5b 63 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 2c 62 2c 63 29 7b 69 66 28 63 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 63 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 72 65 74 75 72 6e 20 43 61 28 61 2c 62 2c 63 29 7d 3b 6c 65 74 20 4c 3b 76 61 72 20 4d 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 61 3a 7b 76 61 72 20 61 3d 76 6f 69 64 20 30 3b 61 3d 3d 6e 75 6c 6c 26 26 28 61 3d 77 61 29 3b 77 61 3d 76 6f 69 64 20 30 3b 69 66 28 61 3d 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0);g!==b&&(a[F]=g)}else a[c+(+!!(b&512)-1)]=d,b&256&&(a=a[a.length-1],c in a&&delete a[c])}function K(a,b,c){if(c!=null&&typeof c!=="string")throw Error();return Ca(a,b,c)};let L;var M=class{constructor(){a:{var a=void 0;a==null&&(a=wa);wa=void 0;if(a==nu
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 7d 6b 3d 63 7d 65 6c 73 65 20 6b 3d 61 3b 72 65 74 75 72 6e 20 6b 7d 3b 76 61 72 20 4f 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 3d 21 31 29 7b 74 68 69 73 2e 6b 65 79 3d 61 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 62 3b 74 68 69 73 2e 76 61 6c 75 65 54 79 70 65 3d 22 62 6f 6f 6c 65 61 6e 22 7d 7d 3b 76 61 72 20 46 61 3d 6e 65 77 20 4f 28 22 34 35 33 36 38 32 35 39 22 29 2c 47 61 3d 6e 65 77 20 4f 28 22 34 35 33 35 37 31 35 36 22 2c 21 30 29 2c 48 61 3d 6e 65 77 20 4f 28 22 34 35 33 35 30 38 39 30 22 29 2c 49 61 3d 6e 65 77 20 4f 28 22 34 35 34 31 34 38 39 32 22 29 2c 4a 61 3d 6e 65 77 20 4f 28 22 34 35 36 32 30 38 33 32 22 29 2c 4b 61 3d 6e 65 77 20 4f 28 22 34 35 36 34 38 35 36 34 22 29 3b 63 6f 6e 73 74 20 4c 61
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }k=c}else k=a;return k};var O=class{constructor(a,b=!1){this.key=a;this.defaultValue=b;this.valueType="boolean"}};var Fa=new O("45368259"),Ga=new O("45357156",!0),Ha=new O("45350890"),Ia=new O("45414892"),Ja=new O("45620832"),Ka=new O("45648564");const La
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 6e 67 74 68 29 2c 64 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2c 64 3c 30 7c 7c 64 3e 63 3f 28 64 3d 63 2c 66 3d 22 22 29 3a 66 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2b 31 2c 63 29 2c 61 3d 5b 61 2e 73 6c 69 63 65 28 30 2c 64 29 2c 66 2c 61 2e 73 6c 69 63 65 28 63 29 5d 2c 63 3d 61 5b 31 5d 2c 61 5b 31 5d 3d 62 3f 63 3f 63 2b 22 26 22 2b 62 3a 62 3a 63 2c 62 3d 61 5b 30 5d 2b 28 61 5b 31 5d 3f 22 3f 22 2b 61 5b 31 5d 3a 22 22 29 2b 61 5b 32 5d 29 3a 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 29 7b 69 66 28 21 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 29 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 72 79 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ngth),d=a.indexOf("?"),d<0||d>c?(d=c,f=""):f=a.substring(d+1,c),a=[a.slice(0,d),f,a.slice(c)],c=a[1],a[1]=b?c?c+"&"+b:b:c,b=a[0]+(a[1]?"?"+a[1]:"")+a[2]):b=a;return b};function Xa(){if(!globalThis.crypto)return Math.random();try{const a=new Uint32Array(1)
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 30 33 5c 5c 75 30 30 30 37 5c 5c 62 5c 5c 75 30 30 30 34 5c 5c 75 30 30 30 34 5c 5c 75 30 30 30 36 5c 5c 75 30 30 30 35 5c 5c 75 30 30 30 33 22 2e 63 68 61 72 43 6f 64 65 41 74 28 63 25 31 30 29 29 3b 74 68 69 73 2e 67 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 2c 64 62 3b 76 61 72 20 67 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 72 72 6f 72 3d 61 3b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 62 2e 63 6f 6e 74 65 78 74 3b 74 68 69 73 2e 6d 73 67 3d 62 2e 6d 65 73 73 61 67 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 62 2e 69 64 7c 7c 22 6a 73 65 72 72 6f 72 22 3b 74 68 69 73 2e 6d 65 74 61 3d 7b 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 62 28 61 29 7b 6c 65 74 20 62 3d 61 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 03\\u0007\\b\\u0004\\u0004\\u0006\\u0005\\u0003".charCodeAt(c%10));this.g=JSON.parse(a)}catch(b){}}},db;var gb=class{constructor(a,b){this.error=a;this.context=b.context;this.msg=b.message||"";this.id=b.id||"jserror";this.meta={}}};function hb(a){let b=a.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 61 26 26 28 53 3d 28 62 3d 61 2e 6d 61 74 63 68 28 2f 5c 5c 62 64 65 69 64 3d 28 5b 5c 5c 64 2c 5d 2b 29 2f 29 29 3f 62 5b 31 5d 3a 22 22 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 62 3d 53 3b 61 3d 21 21 62 2e 69 6e 64 65 78 4f 66 26 26 62 2e 69 6e 64 65 78 4f 66 28 22 31 33 33 37 22 29 3e 3d 30 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 29 7b 61 26 26 54 26 26 55 28 29 26 26 28 54 2e 63 6c 65 61 72 4d 61 72 6b 73 28 60 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 73 74 61 72 74 60 29 2c 54 2e 63 6c 65 61 72 4d 61 72 6b 73 28 60 67 6f 6f 67 5f 24 7b 61 2e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: p.location.hash}catch(c){a=t.location.hash}a&&(S=(b=a.match(/\\bdeid=([\\d,]+)/))?b[1]:"")}catch(c){}}b=S;a=!!b.indexOf&&b.indexOf("1337")>=0}return a});function pb(a){a&&T&&U()&&(T.clearMarks(`goog_${a.label}_${a.uniqueId}_start`),T.clearMarks(`goog_${a.
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 33 39 39 37 2d 62 2d 61 2e 6a 2e 6c 65 6e 67 74 68 2d 31 7d 20 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 6c 65 74 20 63 3d 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 22 2b 62 2c 64 3d 74 62 28 61 29 2d 62 2e 6c 65 6e 67 74 68 3b 69 66 28 64 3c 30 29 72 65 74 75 72 6e 22 22 3b 61 2e 67 2e 73 6f 72 74 28 28 65 2c 67 29 3d 3e 65 2d 67 29 3b 62 3d 6e 75 6c 6c 3b 6c 65 74 20 66 3d 22 22 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 61 2e 67 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 67 3d 61 2e 67 5b 65 5d 2c 6c 3d 61 2e 69 5b 67 5d 3b 66 6f 72 28 6c 65 74 20 68 3d 30 3b 68 3c 6c 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gth>b&&(b=c.length);return 3997-b-a.j.length-1} function ub(a,b){let c="https://pagead2.googlesyndication.com"+b,d=tb(a)-b.length;if(d<0)return"";a.g.sort((e,g)=>e-g);b=null;let f="";for(let e=0;e<a.g.length;e++){const g=a.g[e],l=a.i[g];for(let h=0;h<l.le


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  148192.168.2.65000234.96.70.874434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC568OUTGET /encrypted-signals/encrypted-tag-g.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: invstatic101.creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                  last-modified: Mon, 05 Feb 2024 22:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  etag: cd19e0900da0cdbc6697310fd9330fb6
                                                                                                                                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 7874987ba0b41d4db1a7c0e2b0f6baf5
                                                                                                                                                                                                                                                                                                                                                                                                  date: Wed, 30 Oct 2024 16:00:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1195
                                                                                                                                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC993INData Raw: 2f 2a 2a 0a 20 2a 20 45 53 50 20 2d 20 52 54 42 48 6f 75 73 65 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 32 2e 35 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 74 62 68 6f 75 73 65 2e 63 6f 6d 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 74 62 68 6f 75 73 65 2d 65 73 70 22 29 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 74 62 68 6f 75 73 65 2d 73 65 67 6d 65 6e 74 73 22 29 2c 6f 3d 70 62 6a 73 2e 67 65 74 55 73 65 72 49 64 73 28 29 3f 2e 70 75 62 63 69 64 3b 72 65 74 75 72 6e 20 73 69 67 6e 61 6c 5f 64
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /** * ESP - RTBHouse * @version v1.2.5 * @link https://www.rtbhouse.com/ */!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_d
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC202INData Raw: 76 69 64 65 72 73 7c 7c 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 3d 5b 5d 29 2c 6e 75 6c 6c 21 3d 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 26 26 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 2e 70 75 73 68 28 7b 69 64 3a 22 72 74 62 68 6f 75 73 65 22 2c 63 6f 6c 6c 65 63 74 6f 72 46 75 6e 63 74 69 6f 6e 3a 65 7d 29 7d 7d 28 7b 73 65 6e 64 5f 63 6f 6f 6b 69 65 3a 21 30 7d 29 2e 73 65 6e 64 5f 73 69 67 6e 61 6c 28 29 7d 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: viders||(window.googletag.secureSignalProviders=[]),null!=googletag.secureSignalProviders&&googletag.secureSignalProviders.push({id:"rtbhouse",collectorFunction:e})}}({send_cookie:!0}).send_signal()}();


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  149192.168.2.65000034.102.146.1924434396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC525OUTGET /esp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: oa.openxcdn.net
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.dailythanthi.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-generation: 1622140251693895
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-stored-content-length: 7927
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-hash: crc32c=f21hYg==
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-hash: md5=31VCuIvA42jGmZdUpbniug==
                                                                                                                                                                                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 7927
                                                                                                                                                                                                                                                                                                                                                                                                  X-GUploader-UploadID: AHmUCY27fF0xj_Difxeoc6Kf9bJb9I5vt1ctU7UKE5fAwiXYbZDLVyR_izzwPXVF5reZdXhHEE_4VLE6gQ
                                                                                                                                                                                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 22 Oct 2024 05:03:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Expires: Wed, 22 Oct 2025 05:03:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-transform
                                                                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 May 2021 18:30:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  ETag: "df5542b88bc0e368c6999754a5b9e2ba"
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 730615
                                                                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC594INData Raw: 1f 8b 08 08 5b e5 af 60 02 ff 74 6d 70 6d 74 39 72 5f 31 74 7a 00 cd 3c 0b 7b db 36 92 7f 45 e2 75 65 62 0d d3 56 d2 47 4a 85 d1 ba ae db 64 37 89 bd b1 d3 6d 4f 51 7d b4 04 49 6c 68 52 25 21 3b ae c5 fb ed 37 33 00 48 90 a2 ec 74 9b de 5d bf c6 e2 03 18 0c 06 f3 c6 80 37 51 32 4d 6f bc f4 c3 85 c8 97 c1 6c 95 4c 64 94 26 ae 64 77 d7 61 d6 11 c1 5d 31 30 0f 3b 99 9b b0 bb 68 e6 8a 51 32 66 99 90 ab 2c e9 e0 b5 27 3e 2c d3 4c e6 03 ec 92 06 f8 28 b8 8b fc 84 c7 7e b7 cf f5 4b ff ae 28 06 ba 93 c4 4e 93 30 8e dd d4 f4 e5 29 af ae 33 06 37 71 d0 3d a8 9e 15 ba 6b e6 5d 05 92 67 de 24 10 f0 77 6a 61 cc 05 07 f4 32 2f c5 4b b6 5e 9f 5c fe 22 26 d2 9b 8a 59 94 88 d3 2c 5d 8a 4c de 52 b3 3b 91 ac ae 44 16 5e c6 c2 87 31 e6 42 fa 49 c1 0a 80 97 d5 28 e0 ac 12 d5
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [`tmpmt9r_1tz<{6EuebVGJd7mOQ}IlhR%!;73Ht]7Q2MolLd&dwa]10;hQ2f,'>,L(~K(N0)37q=k]g$wja2/K^\"&Y,]LR;D^1BI(
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: b3 c8 a8 17 61 11 e5 3c 09 c2 6c 0e ac 91 80 f6 30 ab 26 6e 3a 7a 18 d7 2d 7b c1 0c 54 c7 30 90 5e b8 5c c6 b7 2e ca 7b a5 9c 72 1a cb 0d 69 ae 39 5f 71 27 11 1f 80 f5 60 02 65 9b d5 46 1b b9 c8 d2 1b 6a 94 bb 34 e3 03 56 30 56 14 bc 9c 8b 61 84 a0 7c 62 bd ab 78 08 94 55 7d 1d 70 9d 94 f0 d4 55 4a 2e 3a c8 ee 20 7f 03 45 87 26 6b f0 2c 68 b2 07 90 c9 31 50 2a b1 55 6a 65 a8 7e 40 bd f2 34 48 bc 48 82 98 c9 34 5b af 9d bf fd cd dc 38 3c 82 57 61 7e 9b 4c 5e d8 ef 6b 4f 1c 1e 42 23 4b 49 51 13 eb de a9 11 5b cd b0 ce de 6d ba 56 c9 7a c6 eb 1a 60 92 26 b3 68 be 2a ef 6f b2 48 ea 6b d0 0a 24 d3 c8 ac b9 0b d3 72 1c 56 71 67 1e 34 89 6c e9 81 20 2b 6a 8b ad b8 5f ad 03 d8 a5 5e 4f 54 64 06 c5 92 cb 30 99 20 25 97 43 e1 2f 81 46 75 35 97 56 8d 19 d2 06 f8 f2
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a<l0&n:z-{T0^\.{ri9_q'`eFj4V0Va|bxU}pUJ.: E&k,h1P*Uje~@4HH4[8<Wa~L^kOB#KIQ[mVz`&h*oHk$rVqg4l +j_^OTd0 %C/Fu5V
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 78 81 aa b5 42 6f bd 06 81 87 5f d0 e5 80 ce 55 98 bd 6f 0b 65 b5 33 90 d7 dc 8d 61 eb 53 58 c2 05 f3 5d cc 36 10 c5 2e 2e 80 42 68 fe db 69 80 44 d8 e6 74 5c c3 4b c4 2a 24 9f 6a 13 ad 3b 6d 39 d1 f3 e2 73 f7 ca 8e 5e ac 1b 08 fc b7 79 53 00 fc d0 8e 08 83 2b 1c 0e 9f 54 3d ca 7c 02 ac 86 b1 51 11 10 39 0a 74 cc ae 3c 29 15 2e 5d b9 2b d3 81 a1 13 51 26 57 5a 16 da cd d8 30 f4 43 62 51 b7 cd 56 57 99 19 d4 d8 52 b1 7b d9 01 cd 2f cc 1a 88 04 81 7c 8d ba c0 59 d7 f7 b8 90 fc ba 8c 79 37 9b 38 23 a5 65 3b 25 b4 b1 83 64 7a 2f 6e f3 16 ce 1c 8d 07 26 71 95 a9 c4 95 50 2a 31 63 95 98 66 e2 5a 64 39 c8 3e b7 12 35 5a 11 88 52 09 68 85 01 fd 53 70 95 51 a7 24 3a 15 66 32 4f 4a dc 13 9e 95 ba 20 ab 92 a4 46 f8 33 4a 65 50 d3 3c 38 e6 27 16 77 dd 59 f2 e2 9f 70
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xBo_Uoe3aSX]6..BhiDt\K*$j;m9s^yS+T=|Q9t<).]+Q&WZ0CbQVWR{/|Yy78#e;%dz/n&qP*1cfZd9>5ZRhSpQ$:f2OJ F3JeP<8'wYp
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: af d5 4a 1e b0 62 08 16 51 d7 cd cc 85 7c 31 cd 1d 6b d7 a5 d4 45 91 2c 98 dd ee f8 ec f4 c5 b4 b5 65 82 2d 07 86 a3 fb 64 4a bd 04 eb 92 d0 98 2a 5b 0a f7 11 e3 79 d0 26 9e f3 38 bd 0c e3 73 f0 60 7a bd ea 1a b8 ab a5 6d 2e e2 59 af 87 7f d7 6b c5 1a dd 20 80 7e 39 44 9f ce db 37 2f cf 44 98 4d 16 a7 61 16 5e e5 68 2c 72 3e 09 1c 45 63 ba ed f5 ca 84 3e de ab 37 7c 16 38 df 45 b1 78 03 0b 2c 32 d3 ee 1b 40 45 5f db ec 52 6e d0 12 cf 60 23 08 1f 9b bb b1 dd 7e 51 b8 8c 2f 01 2e 78 ea df 86 32 54 c8 c4 81 43 7c fe cd 6a 36 d3 23 a1 17 1a 33 a4 de 22 18 95 e9 ae 17 89 7c 42 2d c7 e0 89 99 87 6f a3 ad 4f b5 18 6d bc 04 38 fd 2f 5b bb b4 3c 86 c6 8f 1f b5 36 6e 79 fc 5d 9c 86 5b 9f 7f f9 b9 7e 3e e6 d3 c0 9a 31 98 84 1f 22 71 b3 5e b7 e5 15 7b bd 85 17 c1 92
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: JbQ|1kE,e-dJ*[y&8s`zm.Yk ~9D7/DMa^h,r>Ec>7|8Ex,2@E_Rn`#~Q/.x2TC|j6#3"|B-oOm8/[<6ny][~>1"q^{
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 8e 31 0f db b7 42 76 4e 63 01 01 77 07 d3 60 20 a1 1d 07 5e 3b 1d 5c 7d aa 73 a5 99 77 be 3d 79 a5 13 74 1d 2b e5 d9 99 a8 5d 94 4b 41 1b 29 62 5a df 42 f1 76 b4 b4 62 81 55 00 6e b2 c0 ba 4a 46 11 03 29 b9 3a 76 8d 48 b1 35 f3 58 8f 0c 95 e4 83 eb 04 7e 39 fc 55 ec 39 c9 c4 14 a8 19 85 71 1e 48 fb 0e 8c 86 76 cc c0 80 db 7e 1a 69 78 88 cf cd 3d 63 b5 8d 66 a9 2f f4 43 50 e9 f8 08 7e 74 99 51 34 4f 70 a7 5a 5f f0 54 e5 cb 71 ef b9 f4 e2 61 c0 d4 be e7 b5 88 56 17 66 94 93 29 b3 19 a5 25 b0 e7 24 ec bb f5 ba f9 7e bd 76 72 88 dc f7 d2 2c 9a 47 89 c3 bb e5 ac eb ce 69 3b 0d c4 16 1a b8 59 59 4e ac 87 34 37 8a 3f 71 eb 58 a6 6f 41 7b eb ec 0d 3f 2e 93 55 09 26 a3 86 89 6f 62 1b a2 a0 a0 1f 03 8b 2e ab ea 2b 4d 52 a1 2f 74 2b 4d 5f 5d 28 0b a6 32 03 37 8e 3a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 1BvNcw` ^;\}sw=yt+]KA)bZBvbUnJF):vH5X~9U9qHv~ix=cf/CP~tQ4OpZ_TqaVf)%$~vr,Gi;YYN47?qXoA{?.U&ob.+MR/t+M_](27:
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC1378INData Raw: 7d eb 01 1d 74 7a e9 2d d3 f8 76 16 c5 f4 8d 24 20 b1 00 be 06 c7 54 5f 05 2f e1 99 d6 ef c1 1c ae 35 41 82 43 ba 56 8b 1d 9c 83 37 e0 3e 52 da ec 9b 20 73 3f 67 fc 2d 55 ca 7c c3 f8 0b b8 ff 82 f1 f7 74 ff 82 f1 23 b8 ff 92 f1 6f e9 fe 88 f1 ef e0 fe 2b c6 df d0 fd 77 d6 69 f8 57 f6 e1 66 bd 8e 98 b3 d2 c1 76 eb ca aa bc 4d 6e aa d2 ee 6b 83 60 d4 17 0f 12 0f a6 2f 81 92 6e cb 37 81 5a 41 7c 2b f2 49 16 2d 65 aa 2a 45 ad 9a 4f 20 29 96 1a 61 92 49 7f 5a 06 5d 81 f2 30 15 9d 4f 7e 1d dc 61 66 77 95 4d c4 8b a9 ef 00 11 1d 1e a7 f3 79 94 cc 7d e3 d5 45 24 ef f2 f6 65 94 bc f7 bb 76 7d c8 f7 36 59 da 33 e3 fd 81 78 5a 7e 0b c7 e4 bd 85 29 5b 55 81 78 b7 fa 5a ce 48 8c 87 f6 0d 1e 5b 10 7f 79 34 7c a5 69 8c 05 ee a0 d3 da d3 75 6f 5c a6 aa b3 54 59 c1 16 89
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }tz-v$ T_/5ACV7>R s?g-U|t#o+wiWfvMnk`/n7ZA|+I-e*EO )aIZ]0O~afwMy}E$ev}6Y3xZ~)[UxZH[y4|iuo\TY
                                                                                                                                                                                                                                                                                                                                                                                                  2024-10-30 16:00:25 UTC443INData Raw: 20 c4 b9 cf cf 5f bd 0c 04 2f db 62 14 ab f3 72 47 8b 28 9e 62 31 42 35 4f 69 e4 57 52 7a 59 06 40 a8 7a 0e a7 4a 36 17 55 b1 d8 86 4f 5b 0e 67 76 31 2d 70 1b ef aa a4 10 50 18 64 06 de 31 d5 5c dd 6c ed 81 48 e0 17 0e bb 12 62 fd 25 46 f5 ba 9f ba f9 08 c4 1d 07 bc 7b 0a 42 84 85 f4 64 95 e1 b8 67 14 df 50 d2 56 82 e4 5f ae 20 de 70 20 ae 08 f7 d2 0f 7b b0 88 58 e4 f9 05 cf 64 70 57 0f 3b bb bf 0b 50 88 fb ad 65 20 fb bb ba aa c0 81 0d 75 04 51 46 c1 96 f0 ff 2e 78 a0 3c 70 4e 14 5a 5b a1 73 22 2b 23 91 ca 87 44 25 ad 5a bb a9 bc cf 4e fc 61 eb 50 d7 d5 8f 38 38 f4 4a ea 1f 91 e1 50 4a a2 d4 f0 fd af b4 8a b7 1d eb 1f ab d7 8f 5b 2d c0 57 fc 9f 06 ea 57 66 c0 1f 8d fe 29 8d ae 39 1e e5 d3 ae 25 2c 24 e8 30 df e1 3f 7a 18 9a f0 ff 74 85 6c 73 3e d4 6b ad
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: _/brG(b1B5OiWRzY@zJ6UO[gv1-pPd1\lHb%F{BdgPV_ p {XdpW;Pe uQF.x<pNZ[s"+#D%ZNaP88JPJ[-WWf)9%,$0?ztls>k


                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:11:59:53
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:11:59:57
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2476,i,9472887517325094002,12026685807522621024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:11:59:59
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dailythanthi.com/"
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  No disassembly